summaryrefslogtreecommitdiff
path: root/docs/_locale/en/LC_MESSAGES/configuration.mo
blob: 398748f91e6b157511671bbbcc14d9f95955c591 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 62 11 00 00 1c 00 00 00 2c 8b 00 00 33 17 00 00 3c 16 01 00 00 00 00 00 ........b.......,...3...<.......
0020 08 73 01 00 43 00 00 00 09 73 01 00 52 00 00 00 4d 73 01 00 42 00 00 00 a0 73 01 00 3b 00 00 00 .s..C....s..R...Ms..B....s..;...
0040 e3 73 01 00 42 00 00 00 1f 74 01 00 3a 00 00 00 62 74 01 00 24 00 00 00 9d 74 01 00 1a 00 00 00 .s..B....t..:...bt..$....t......
0060 c2 74 01 00 6f 00 00 00 dd 74 01 00 5d 01 00 00 4d 75 01 00 48 00 00 00 ab 76 01 00 46 00 00 00 .t..o....t..]...Mu..H....v..F...
0080 f4 76 01 00 31 00 00 00 3b 77 01 00 31 00 00 00 6d 77 01 00 3e 00 00 00 9f 77 01 00 23 00 00 00 .v..1...;w..1...mw..>....w..#...
00a0 de 77 01 00 18 00 00 00 02 78 01 00 23 00 00 00 1b 78 01 00 20 00 00 00 3f 78 01 00 21 00 00 00 .w.......x..#....x......?x..!...
00c0 60 78 01 00 21 00 00 00 82 78 01 00 3f 00 00 00 a4 78 01 00 15 00 00 00 e4 78 01 00 2d 00 00 00 `x..!....x..?....x.......x..-...
00e0 fa 78 01 00 27 00 00 00 28 79 01 00 1d 00 00 00 50 79 01 00 1c 00 00 00 6e 79 01 00 0c 00 00 00 .x..'...(y......Py......ny......
0100 8b 79 01 00 21 00 00 00 98 79 01 00 3e 00 00 00 ba 79 01 00 0c 00 00 00 f9 79 01 00 12 00 00 00 .y..!....y..>....y.......y......
0120 06 7a 01 00 11 00 00 00 19 7a 01 00 12 00 00 00 2b 7a 01 00 8b 00 00 00 3e 7a 01 00 8c 00 00 00 .z.......z......+z......>z......
0140 ca 7a 01 00 30 01 00 00 57 7b 01 00 d5 00 00 00 88 7c 01 00 94 00 00 00 5e 7d 01 00 2c 01 00 00 .z..0...W{.......|......^}..,...
0160 f3 7d 01 00 f6 01 00 00 20 7f 01 00 67 00 00 00 17 81 01 00 67 00 00 00 7f 81 01 00 12 00 00 00 .}..........g.......g...........
0180 e7 81 01 00 18 00 00 00 fa 81 01 00 18 00 00 00 13 82 01 00 1b 00 00 00 2c 82 01 00 1a 00 00 00 ........................,.......
01a0 48 82 01 00 15 00 00 00 63 82 01 00 0d 00 00 00 79 82 01 00 14 00 00 00 87 82 01 00 0a 00 00 00 H.......c.......y...............
01c0 9c 82 01 00 0b 00 00 00 a7 82 01 00 0a 00 00 00 b3 82 01 00 0b 00 00 00 be 82 01 00 0a 00 00 00 ................................
01e0 ca 82 01 00 0a 00 00 00 d5 82 01 00 4d 00 00 00 e0 82 01 00 7e 03 00 00 2e 83 01 00 10 00 00 00 ............M.......~...........
0200 ad 86 01 00 10 00 00 00 be 86 01 00 10 00 00 00 cf 86 01 00 16 00 00 00 e0 86 01 00 0b 00 00 00 ................................
0220 f7 86 01 00 2e 00 00 00 03 87 01 00 2d 00 00 00 32 87 01 00 37 00 00 00 60 87 01 00 33 00 00 00 ............-...2...7...`...3...
0240 98 87 01 00 29 00 00 00 cc 87 01 00 3b 00 00 00 f6 87 01 00 1e 00 00 00 32 88 01 00 3b 00 00 00 ....).......;...........2...;...
0260 51 88 01 00 2e 00 00 00 8d 88 01 00 4e 00 00 00 bc 88 01 00 11 00 00 00 0b 89 01 00 06 00 00 00 Q...........N...................
0280 1d 89 01 00 11 00 00 00 24 89 01 00 06 00 00 00 36 89 01 00 2d 00 00 00 3d 89 01 00 25 00 00 00 ........$.......6...-...=...%...
02a0 6b 89 01 00 0c 00 00 00 91 89 01 00 0c 00 00 00 9e 89 01 00 0c 00 00 00 ab 89 01 00 13 00 00 00 k...............................
02c0 b8 89 01 00 30 00 00 00 cc 89 01 00 31 00 00 00 fd 89 01 00 07 00 00 00 2f 8a 01 00 07 00 00 00 ....0.......1.........../.......
02e0 37 8a 01 00 0d 00 00 00 3f 8a 01 00 14 00 00 00 4d 8a 01 00 1d 00 00 00 62 8a 01 00 19 00 00 00 7.......?.......M.......b.......
0300 80 8a 01 00 0a 00 00 00 9a 8a 01 00 24 00 00 00 a5 8a 01 00 27 00 00 00 ca 8a 01 00 0b 00 00 00 ............$.......'...........
0320 f2 8a 01 00 10 00 00 00 fe 8a 01 00 10 00 00 00 0f 8b 01 00 70 00 00 00 20 8b 01 00 57 00 00 00 ....................p.......W...
0340 91 8b 01 00 37 00 00 00 e9 8b 01 00 5a 00 00 00 21 8c 01 00 a3 00 00 00 7c 8c 01 00 74 00 00 00 ....7.......Z...!.......|...t...
0360 20 8d 01 00 35 01 00 00 95 8d 01 00 16 01 00 00 cb 8e 01 00 7e 00 00 00 e2 8f 01 00 2f 02 00 00 ....5...............~......./...
0380 61 90 01 00 6f 00 00 00 91 92 01 00 39 01 00 00 01 93 01 00 dd 00 00 00 3b 94 01 00 14 00 00 00 a...o.......9...........;.......
03a0 19 95 01 00 90 00 00 00 2e 95 01 00 52 00 00 00 bf 95 01 00 58 00 00 00 12 96 01 00 58 00 00 00 ............R.......X.......X...
03c0 6b 96 01 00 e4 00 00 00 c4 96 01 00 68 00 00 00 a9 97 01 00 5d 00 00 00 12 98 01 00 6c 00 00 00 k...........h.......].......l...
03e0 70 98 01 00 5a 00 00 00 dd 98 01 00 a4 00 00 00 38 99 01 00 6d 00 00 00 dd 99 01 00 c7 00 00 00 p...Z...........8...m...........
0400 4b 9a 01 00 f1 00 00 00 13 9b 01 00 08 00 00 00 05 9c 01 00 35 00 00 00 0e 9c 01 00 32 00 00 00 K...................5.......2...
0420 44 9c 01 00 4c 00 00 00 77 9c 01 00 30 00 00 00 c4 9c 01 00 38 00 00 00 f5 9c 01 00 36 00 00 00 D...L...w...0.......8.......6...
0440 2e 9d 01 00 19 00 00 00 65 9d 01 00 3a 00 00 00 7f 9d 01 00 7b 01 00 00 ba 9d 01 00 36 00 00 00 ........e...:.......{.......6...
0460 36 9f 01 00 47 00 00 00 6d 9f 01 00 55 00 00 00 b5 9f 01 00 35 00 00 00 0b a0 01 00 29 00 00 00 6...G...m...U.......5.......)...
0480 41 a0 01 00 af 00 00 00 6b a0 01 00 6c 00 00 00 1b a1 01 00 a7 00 00 00 88 a1 01 00 3a 00 00 00 A.......k...l...............:...
04a0 30 a2 01 00 5a 01 00 00 6b a2 01 00 9f 01 00 00 c6 a3 01 00 b5 00 00 00 66 a5 01 00 51 00 00 00 0...Z...k...............f...Q...
04c0 1c a6 01 00 1a 00 00 00 6e a6 01 00 80 00 00 00 89 a6 01 00 40 00 00 00 0a a7 01 00 09 00 00 00 ........n...........@...........
04e0 4b a7 01 00 3c 00 00 00 55 a7 01 00 b1 00 00 00 92 a7 01 00 54 00 00 00 44 a8 01 00 2c 00 00 00 K...<...U...........T...D...,...
0500 99 a8 01 00 47 00 00 00 c6 a8 01 00 bc 00 00 00 0e a9 01 00 bf 00 00 00 cb a9 01 00 37 00 00 00 ....G.......................7...
0520 8b aa 01 00 9a 00 00 00 c3 aa 01 00 01 00 00 00 5e ab 01 00 2c 00 00 00 60 ab 01 00 11 00 00 00 ................^...,...`.......
0540 8d ab 01 00 06 00 00 00 9f ab 01 00 06 00 00 00 a6 ab 01 00 06 00 00 00 ad ab 01 00 06 00 00 00 ................................
0560 b4 ab 01 00 06 00 00 00 bb ab 01 00 06 00 00 00 c2 ab 01 00 06 00 00 00 c9 ab 01 00 06 00 00 00 ................................
0580 d0 ab 01 00 06 00 00 00 d7 ab 01 00 06 00 00 00 de ab 01 00 0e 00 00 00 e5 ab 01 00 01 00 00 00 ................................
05a0 f4 ab 01 00 11 00 00 00 f6 ab 01 00 0a 00 00 00 08 ac 01 00 1a 00 00 00 13 ac 01 00 02 00 00 00 ................................
05c0 2e ac 01 00 0e 00 00 00 31 ac 01 00 2d 00 00 00 40 ac 01 00 10 00 00 00 6e ac 01 00 0f 00 00 00 ........1...-...@.......n.......
05e0 7f ac 01 00 11 00 00 00 8f ac 01 00 13 00 00 00 a1 ac 01 00 06 00 00 00 b5 ac 01 00 06 00 00 00 ................................
0600 bc ac 01 00 06 00 00 00 c3 ac 01 00 06 00 00 00 ca ac 01 00 02 00 00 00 d1 ac 01 00 03 00 00 00 ................................
0620 d4 ac 01 00 02 00 00 00 d8 ac 01 00 08 00 00 00 db ac 01 00 02 00 00 00 e4 ac 01 00 02 00 00 00 ................................
0640 e7 ac 01 00 02 00 00 00 ea ac 01 00 02 00 00 00 ed ac 01 00 02 00 00 00 f0 ac 01 00 32 00 00 00 ............................2...
0660 f3 ac 01 00 02 00 00 00 26 ad 01 00 02 00 00 00 29 ad 01 00 35 00 00 00 2c ad 01 00 17 00 00 00 ........&.......)...5...,.......
0680 62 ad 01 00 01 00 00 00 7a ad 01 00 1a 00 00 00 7c ad 01 00 02 00 00 00 97 ad 01 00 02 00 00 00 b.......z.......|...............
06a0 9a ad 01 00 02 00 00 00 9d ad 01 00 02 00 00 00 a0 ad 01 00 11 00 00 00 a3 ad 01 00 11 00 00 00 ................................
06c0 b5 ad 01 00 03 00 00 00 c7 ad 01 00 02 00 00 00 cb ad 01 00 02 00 00 00 ce ad 01 00 63 00 00 00 ............................c...
06e0 d1 ad 01 00 0f 00 00 00 35 ae 01 00 01 00 00 00 45 ae 01 00 20 00 00 00 47 ae 01 00 02 00 00 00 ........5.......E.......G.......
0700 68 ae 01 00 02 00 00 00 6b ae 01 00 02 00 00 00 6e ae 01 00 02 00 00 00 71 ae 01 00 01 00 00 00 h.......k.......n.......q.......
0720 74 ae 01 00 1a 00 00 00 76 ae 01 00 e6 00 00 00 91 ae 01 00 11 00 00 00 78 af 01 00 02 00 00 00 t.......v...............x.......
0740 8a af 01 00 02 00 00 00 8d af 01 00 02 00 00 00 90 af 01 00 01 00 00 00 93 af 01 00 11 00 00 00 ................................
0760 95 af 01 00 0f 00 00 00 a7 af 01 00 11 00 00 00 b7 af 01 00 02 00 00 00 c9 af 01 00 01 00 00 00 ................................
0780 cc af 01 00 02 00 00 00 ce af 01 00 3b 00 00 00 d1 af 01 00 02 00 00 00 0d b0 01 00 02 00 00 00 ............;...................
07a0 10 b0 01 00 0a 00 00 00 13 b0 01 00 6b 02 00 00 1e b0 01 00 01 00 00 00 8a b2 01 00 02 00 00 00 ............k...................
07c0 8c b2 01 00 01 00 00 00 8f b2 01 00 6c 00 00 00 91 b2 01 00 01 00 00 00 fe b2 01 00 76 00 00 00 ............l...............v...
07e0 00 b3 01 00 61 01 00 00 77 b3 01 00 8b 00 00 00 d9 b4 01 00 10 01 00 00 65 b5 01 00 36 00 00 00 ....a...w...............e...6...
0800 76 b6 01 00 22 01 00 00 ad b6 01 00 26 02 00 00 d0 b7 01 00 ec 00 00 00 f7 b9 01 00 8b 00 00 00 v...".......&...................
0820 e4 ba 01 00 8c 01 00 00 70 bb 01 00 bd 00 00 00 fd bc 01 00 08 02 00 00 bb bd 01 00 53 01 00 00 ........p...................S...
0840 c4 bf 01 00 dc 00 00 00 18 c1 01 00 4f 00 00 00 f5 c1 01 00 aa 03 00 00 45 c2 01 00 8b 01 00 00 ............O...........E.......
0860 f0 c5 01 00 80 01 00 00 7c c7 01 00 b5 01 00 00 fd c8 01 00 61 00 00 00 b3 ca 01 00 8f 05 00 00 ........|...........a...........
0880 15 cb 01 00 32 02 00 00 a5 d0 01 00 0b 01 00 00 d8 d2 01 00 7e 00 00 00 e4 d3 01 00 37 00 00 00 ....2...............~.......7...
08a0 63 d4 01 00 8f 01 00 00 9b d4 01 00 01 01 00 00 2b d6 01 00 da 01 00 00 2d d7 01 00 8e 02 00 00 c...............+.......-.......
08c0 08 d9 01 00 a6 00 00 00 97 db 01 00 e3 01 00 00 3e dc 01 00 af 01 00 00 22 de 01 00 f6 01 00 00 ................>.......".......
08e0 d2 df 01 00 17 02 00 00 c9 e1 01 00 d9 01 00 00 e1 e3 01 00 57 01 00 00 bb e5 01 00 82 00 00 00 ....................W...........
0900 13 e7 01 00 fb 00 00 00 96 e7 01 00 b4 01 00 00 92 e8 01 00 d6 01 00 00 47 ea 01 00 59 01 00 00 ........................G...Y...
0920 1e ec 01 00 50 01 00 00 78 ed 01 00 be 01 00 00 c9 ee 01 00 68 01 00 00 88 f0 01 00 04 02 00 00 ....P...x...........h...........
0940 f1 f1 01 00 84 00 00 00 f6 f3 01 00 f9 00 00 00 7b f4 01 00 a4 00 00 00 75 f5 01 00 43 00 00 00 ................{.......u...C...
0960 1a f6 01 00 5c 00 00 00 5e f6 01 00 52 00 00 00 bb f6 01 00 46 00 00 00 0e f7 01 00 50 00 00 00 ....\...^...R.......F.......P...
0980 55 f7 01 00 48 00 00 00 a6 f7 01 00 4c 00 00 00 ef f7 01 00 47 00 00 00 3c f8 01 00 48 00 00 00 U...H.......L.......G...<...H...
09a0 84 f8 01 00 41 00 00 00 cd f8 01 00 44 00 00 00 0f f9 01 00 19 00 00 00 54 f9 01 00 29 00 00 00 ....A.......D...........T...)...
09c0 6e f9 01 00 12 00 00 00 98 f9 01 00 3d 00 00 00 ab f9 01 00 13 00 00 00 e9 f9 01 00 3f 00 00 00 n...........=...............?...
09e0 fd f9 01 00 13 00 00 00 3d fa 01 00 3f 00 00 00 51 fa 01 00 15 00 00 00 91 fa 01 00 43 00 00 00 ........=...?...Q...........C...
0a00 a7 fa 01 00 15 00 00 00 eb fa 01 00 43 00 00 00 01 fb 01 00 31 01 00 00 45 fb 01 00 11 00 00 00 ............C.......1...E.......
0a20 77 fc 01 00 80 01 00 00 89 fc 01 00 41 01 00 00 0a fe 01 00 19 00 00 00 4c ff 01 00 37 00 00 00 w...........A...........L...7...
0a40 66 ff 01 00 2a 00 00 00 9e ff 01 00 39 00 00 00 c9 ff 01 00 29 00 00 00 03 00 02 00 07 00 00 00 f...*.......9.......)...........
0a60 2d 00 02 00 4d 00 00 00 35 00 02 00 b6 00 00 00 83 00 02 00 40 00 00 00 3a 01 02 00 2f 00 00 00 -...M...5...........@...:.../...
0a80 7b 01 02 00 32 00 00 00 ab 01 02 00 35 00 00 00 de 01 02 00 1d 00 00 00 14 02 02 00 27 00 00 00 {...2.......5...............'...
0aa0 32 02 02 00 1f 00 00 00 5a 02 02 00 36 00 00 00 7a 02 02 00 39 00 00 00 b1 02 02 00 18 01 00 00 2.......Z...6...z...9...........
0ac0 eb 02 02 00 1e 00 00 00 04 04 02 00 5c 00 00 00 23 04 02 00 37 01 00 00 80 04 02 00 cb 01 00 00 ............\...#...7...........
0ae0 b8 05 02 00 59 01 00 00 84 07 02 00 3a 01 00 00 de 08 02 00 2d 00 00 00 19 0a 02 00 3a 00 00 00 ....Y.......:.......-.......:...
0b00 47 0a 02 00 6d 00 00 00 82 0a 02 00 77 00 00 00 f0 0a 02 00 8b 00 00 00 68 0b 02 00 cc 01 00 00 G...m.......w...........h.......
0b20 f4 0b 02 00 ba 00 00 00 c1 0d 02 00 16 00 00 00 7c 0e 02 00 28 00 00 00 93 0e 02 00 77 01 00 00 ................|...(.......w...
0b40 bc 0e 02 00 51 00 00 00 34 10 02 00 26 00 00 00 86 10 02 00 85 00 00 00 ad 10 02 00 8b 00 00 00 ....Q...4...&...................
0b60 33 11 02 00 cf 00 00 00 bf 11 02 00 34 01 00 00 8f 12 02 00 2f 00 00 00 c4 13 02 00 72 00 00 00 3...........4......./.......r...
0b80 f4 13 02 00 65 00 00 00 67 14 02 00 31 00 00 00 cd 14 02 00 01 01 00 00 ff 14 02 00 33 00 00 00 ....e...g...1...............3...
0ba0 01 16 02 00 3c 00 00 00 35 16 02 00 93 01 00 00 72 16 02 00 e4 01 00 00 06 18 02 00 63 00 00 00 ....<...5.......r...........c...
0bc0 eb 19 02 00 d4 00 00 00 4f 1a 02 00 ed 00 00 00 24 1b 02 00 78 00 00 00 12 1c 02 00 90 00 00 00 ........O.......$...x...........
0be0 8b 1c 02 00 a2 00 00 00 1c 1d 02 00 88 00 00 00 bf 1d 02 00 4e 00 00 00 48 1e 02 00 58 00 00 00 ....................N...H...X...
0c00 97 1e 02 00 08 01 00 00 f0 1e 02 00 65 00 00 00 f9 1f 02 00 7e 00 00 00 5f 20 02 00 48 01 00 00 ............e.......~..._...H...
0c20 de 20 02 00 35 01 00 00 27 22 02 00 90 00 00 00 5d 23 02 00 a3 00 00 00 ee 23 02 00 02 01 00 00 ....5...'"......]#.......#......
0c40 92 24 02 00 3f 00 00 00 95 25 02 00 24 00 00 00 d5 25 02 00 22 01 00 00 fa 25 02 00 1c 00 00 00 .$..?....%..$....%.."....%......
0c60 1d 27 02 00 2c 00 00 00 3a 27 02 00 43 00 00 00 67 27 02 00 b1 01 00 00 ab 27 02 00 4f 00 00 00 .'..,...:'..C...g'.......'..O...
0c80 5d 29 02 00 37 00 00 00 ad 29 02 00 26 00 00 00 e5 29 02 00 0a 02 00 00 0c 2a 02 00 62 00 00 00 ])..7....)..&....).......*..b...
0ca0 17 2c 02 00 41 00 00 00 7a 2c 02 00 3d 00 00 00 bc 2c 02 00 35 00 00 00 fa 2c 02 00 77 00 00 00 .,..A...z,..=....,..5....,..w...
0cc0 30 2d 02 00 03 00 00 00 a8 2d 02 00 5c 00 00 00 ac 2d 02 00 0c 00 00 00 09 2e 02 00 a8 00 00 00 0-.......-..\....-..............
0ce0 16 2e 02 00 70 00 00 00 bf 2e 02 00 12 00 00 00 30 2f 02 00 0c 00 00 00 43 2f 02 00 79 00 00 00 ....p...........0/......C/..y...
0d00 50 2f 02 00 45 00 00 00 ca 2f 02 00 07 00 00 00 10 30 02 00 10 00 00 00 18 30 02 00 22 00 00 00 P/..E..../.......0.......0.."...
0d20 29 30 02 00 68 00 00 00 4c 30 02 00 41 00 00 00 b5 30 02 00 40 00 00 00 f7 30 02 00 23 00 00 00 )0..h...L0..A....0..@....0..#...
0d40 38 31 02 00 c5 00 00 00 5c 31 02 00 9f 00 00 00 22 32 02 00 3c 00 00 00 c2 32 02 00 35 00 00 00 81......\1......"2..<....2..5...
0d60 ff 32 02 00 4e 00 00 00 35 33 02 00 86 00 00 00 84 33 02 00 68 00 00 00 0b 34 02 00 63 00 00 00 .2..N...53.......3..h....4..c...
0d80 74 34 02 00 2f 00 00 00 d8 34 02 00 48 00 00 00 08 35 02 00 a3 00 00 00 51 35 02 00 81 00 00 00 t4../....4..H....5......Q5......
0da0 f5 35 02 00 46 00 00 00 77 36 02 00 1c 00 00 00 be 36 02 00 7d 00 00 00 db 36 02 00 60 00 00 00 .5..F...w6.......6..}....6..`...
0dc0 59 37 02 00 ee 00 00 00 ba 37 02 00 09 01 00 00 a9 38 02 00 68 00 00 00 b3 39 02 00 07 00 00 00 Y7.......7.......8..h....9......
0de0 1c 3a 02 00 12 00 00 00 24 3a 02 00 10 00 00 00 37 3a 02 00 0e 00 00 00 48 3a 02 00 42 00 00 00 .:......$:......7:......H:..B...
0e00 57 3a 02 00 0d 00 00 00 9a 3a 02 00 24 00 00 00 a8 3a 02 00 ba 00 00 00 cd 3a 02 00 17 00 00 00 W:.......:..$....:.......:......
0e20 88 3b 02 00 c7 00 00 00 a0 3b 02 00 1a 00 00 00 68 3c 02 00 3c 00 00 00 83 3c 02 00 14 00 00 00 .;.......;......h<..<....<......
0e40 c0 3c 02 00 7e 00 00 00 d5 3c 02 00 74 00 00 00 54 3d 02 00 74 00 00 00 c9 3d 02 00 2e 00 00 00 .<..~....<..t...T=..t....=......
0e60 3e 3e 02 00 05 00 00 00 6d 3e 02 00 09 00 00 00 73 3e 02 00 07 00 00 00 7d 3e 02 00 66 00 00 00 >>......m>......s>......}>..f...
0e80 85 3e 02 00 4f 00 00 00 ec 3e 02 00 9a 00 00 00 3c 3f 02 00 b1 00 00 00 d7 3f 02 00 0e 00 00 00 .>..O....>......<?.......?......
0ea0 89 40 02 00 67 00 00 00 98 40 02 00 ae 00 00 00 00 41 02 00 89 00 00 00 af 41 02 00 28 00 00 00 .@..g....@.......A.......A..(...
0ec0 39 42 02 00 ac 00 00 00 62 42 02 00 74 00 00 00 0f 43 02 00 97 00 00 00 84 43 02 00 3a 00 00 00 9B......bB..t....C.......C..:...
0ee0 1c 44 02 00 40 00 00 00 57 44 02 00 27 00 00 00 98 44 02 00 29 00 00 00 c0 44 02 00 21 00 00 00 .D..@...WD..'....D..)....D..!...
0f00 ea 44 02 00 08 01 00 00 0c 45 02 00 61 01 00 00 15 46 02 00 2e 00 00 00 77 47 02 00 80 00 00 00 .D.......E..a....F......wG......
0f20 a6 47 02 00 30 00 00 00 27 48 02 00 c8 00 00 00 58 48 02 00 9c 00 00 00 21 49 02 00 40 00 00 00 .G..0...'H......XH......!I..@...
0f40 be 49 02 00 b7 00 00 00 ff 49 02 00 b7 00 00 00 b7 4a 02 00 5a 00 00 00 6f 4b 02 00 c4 00 00 00 .I.......I.......J..Z...oK......
0f60 ca 4b 02 00 6e 00 00 00 8f 4c 02 00 a5 00 00 00 fe 4c 02 00 c3 00 00 00 a4 4d 02 00 18 00 00 00 .K..n....L.......L.......M......
0f80 68 4e 02 00 54 00 00 00 81 4e 02 00 89 00 00 00 d6 4e 02 00 6b 00 00 00 60 4f 02 00 3d 00 00 00 hN..T....N.......N..k...`O..=...
0fa0 cc 4f 02 00 91 00 00 00 0a 50 02 00 81 00 00 00 9c 50 02 00 39 00 00 00 1e 51 02 00 3e 01 00 00 .O.......P.......P..9....Q..>...
0fc0 58 51 02 00 58 00 00 00 97 52 02 00 c2 00 00 00 f0 52 02 00 6a 00 00 00 b3 53 02 00 85 02 00 00 XQ..X....R.......R..j....S......
0fe0 1e 54 02 00 cb 00 00 00 a4 56 02 00 40 00 00 00 70 57 02 00 9e 01 00 00 b1 57 02 00 9f 01 00 00 .T.......V..@...pW.......W......
1000 50 59 02 00 84 01 00 00 f0 5a 02 00 bb 00 00 00 75 5c 02 00 56 00 00 00 31 5d 02 00 39 00 00 00 PY.......Z......u\..V...1]..9...
1020 88 5d 02 00 1d 00 00 00 c2 5d 02 00 4b 00 00 00 e0 5d 02 00 0b 00 00 00 2c 5e 02 00 02 01 00 00 .].......]..K....]......,^......
1040 38 5e 02 00 0d 00 00 00 3b 5f 02 00 34 00 00 00 49 5f 02 00 2c 00 00 00 7e 5f 02 00 c8 00 00 00 8^......;_..4...I_..,...~_......
1060 ab 5f 02 00 43 01 00 00 74 60 02 00 3e 00 00 00 b8 61 02 00 ad 00 00 00 f7 61 02 00 aa 00 00 00 ._..C...t`..>....a.......a......
1080 a5 62 02 00 44 00 00 00 50 63 02 00 1d 00 00 00 95 63 02 00 23 00 00 00 b3 63 02 00 19 00 00 00 .b..D...Pc.......c..#....c......
10a0 d7 63 02 00 12 00 00 00 f1 63 02 00 43 00 00 00 04 64 02 00 31 00 00 00 48 64 02 00 0a 00 00 00 .c.......c..C....d..1...Hd......
10c0 7a 64 02 00 08 00 00 00 85 64 02 00 28 01 00 00 8e 64 02 00 81 00 00 00 b7 65 02 00 aa 00 00 00 zd.......d..(....d.......e......
10e0 39 66 02 00 d5 00 00 00 e4 66 02 00 71 00 00 00 ba 67 02 00 78 00 00 00 2c 68 02 00 99 00 00 00 9f.......f..q....g..x...,h......
1100 a5 68 02 00 1d 01 00 00 3f 69 02 00 1a 01 00 00 5d 6a 02 00 39 01 00 00 78 6b 02 00 5f 00 00 00 .h......?i......]j..9...xk.._...
1120 b2 6c 02 00 32 01 00 00 12 6d 02 00 a2 00 00 00 45 6e 02 00 93 00 00 00 e8 6e 02 00 47 00 00 00 .l..2....m......En.......n..G...
1140 7c 6f 02 00 83 00 00 00 c4 6f 02 00 6e 00 00 00 48 70 02 00 91 00 00 00 b7 70 02 00 59 00 00 00 |o.......o..n...Hp.......p..Y...
1160 49 71 02 00 96 00 00 00 a3 71 02 00 8e 00 00 00 3a 72 02 00 c1 00 00 00 c9 72 02 00 59 01 00 00 Iq.......q......:r.......r..Y...
1180 8b 73 02 00 23 00 00 00 e5 74 02 00 43 00 00 00 09 75 02 00 27 00 00 00 4d 75 02 00 2d 00 00 00 .s..#....t..C....u..'...Mu..-...
11a0 75 75 02 00 3b 00 00 00 a3 75 02 00 6e 00 00 00 df 75 02 00 82 00 00 00 4e 76 02 00 68 00 00 00 uu..;....u..n....u......Nv..h...
11c0 d1 76 02 00 19 00 00 00 3a 77 02 00 19 00 00 00 54 77 02 00 19 00 00 00 6e 77 02 00 19 00 00 00 .v......:w......Tw......nw......
11e0 88 77 02 00 19 00 00 00 a2 77 02 00 19 00 00 00 bc 77 02 00 19 00 00 00 d6 77 02 00 19 00 00 00 .w.......w.......w.......w......
1200 f0 77 02 00 19 00 00 00 0a 78 02 00 19 00 00 00 24 78 02 00 19 00 00 00 3e 78 02 00 19 00 00 00 .w.......x......$x......>x......
1220 58 78 02 00 7b 00 00 00 72 78 02 00 c2 00 00 00 ee 78 02 00 41 00 00 00 b1 79 02 00 c0 00 00 00 Xx..{...rx.......x..A....y......
1240 f3 79 02 00 68 00 00 00 b4 7a 02 00 0e 00 00 00 1d 7b 02 00 16 00 00 00 2c 7b 02 00 25 00 00 00 .y..h....z.......{......,{..%...
1260 43 7b 02 00 29 00 00 00 69 7b 02 00 24 00 00 00 93 7b 02 00 e6 00 00 00 b8 7b 02 00 20 00 00 00 C{..)...i{..$....{.......{......
1280 9f 7c 02 00 14 00 00 00 c0 7c 02 00 45 00 00 00 d5 7c 02 00 13 00 00 00 1b 7d 02 00 17 00 00 00 .|.......|..E....|.......}......
12a0 2f 7d 02 00 17 00 00 00 47 7d 02 00 3d 00 00 00 5f 7d 02 00 12 00 00 00 9d 7d 02 00 14 00 00 00 /}......G}..=..._}.......}......
12c0 b0 7d 02 00 13 00 00 00 c5 7d 02 00 03 00 00 00 d9 7d 02 00 1b 00 00 00 dd 7d 02 00 59 00 00 00 .}.......}.......}.......}..Y...
12e0 f9 7d 02 00 03 00 00 00 53 7e 02 00 14 00 00 00 57 7e 02 00 14 00 00 00 6c 7e 02 00 1d 00 00 00 .}......S~......W~......l~......
1300 81 7e 02 00 1a 00 00 00 9f 7e 02 00 0b 00 00 00 ba 7e 02 00 18 00 00 00 c6 7e 02 00 19 00 00 00 .~.......~.......~.......~......
1320 df 7e 02 00 44 00 00 00 f9 7e 02 00 1a 00 00 00 3e 7f 02 00 1f 00 00 00 59 7f 02 00 1c 00 00 00 .~..D....~......>.......Y.......
1340 79 7f 02 00 20 00 00 00 96 7f 02 00 65 01 00 00 b7 7f 02 00 54 01 00 00 1d 81 02 00 c3 02 00 00 y...........e.......T...........
1360 72 82 02 00 05 00 00 00 36 85 02 00 67 00 00 00 3c 85 02 00 81 01 00 00 a4 85 02 00 07 00 00 00 r.......6...g...<...............
1380 26 87 02 00 13 00 00 00 2e 87 02 00 0f 00 00 00 42 87 02 00 1e 00 00 00 52 87 02 00 11 00 00 00 &...............B.......R.......
13a0 71 87 02 00 21 00 00 00 83 87 02 00 4c 00 00 00 a5 87 02 00 50 00 00 00 f2 87 02 00 69 00 00 00 q...!.......L.......P.......i...
13c0 43 88 02 00 17 00 00 00 ad 88 02 00 0e 00 00 00 c5 88 02 00 0e 00 00 00 d4 88 02 00 3f 00 00 00 C...........................?...
13e0 e3 88 02 00 36 00 00 00 23 89 02 00 0b 00 00 00 5a 89 02 00 d1 00 00 00 66 89 02 00 19 00 00 00 ....6...#.......Z.......f.......
1400 38 8a 02 00 87 00 00 00 52 8a 02 00 89 00 00 00 da 8a 02 00 db 00 00 00 64 8b 02 00 55 00 00 00 8.......R...............d...U...
1420 40 8c 02 00 75 00 00 00 96 8c 02 00 27 00 00 00 0c 8d 02 00 1c 00 00 00 34 8d 02 00 7d 01 00 00 @...u.......'...........4...}...
1440 51 8d 02 00 11 00 00 00 cf 8e 02 00 0c 00 00 00 e1 8e 02 00 3f 00 00 00 ee 8e 02 00 63 00 00 00 Q...................?.......c...
1460 2e 8f 02 00 09 00 00 00 92 8f 02 00 5d 00 00 00 9c 8f 02 00 58 00 00 00 fa 8f 02 00 59 00 00 00 ............].......X.......Y...
1480 53 90 02 00 34 00 00 00 ad 90 02 00 17 00 00 00 e2 90 02 00 0c 00 00 00 fa 90 02 00 25 00 00 00 S...4.......................%...
14a0 07 91 02 00 13 00 00 00 2d 91 02 00 29 00 00 00 41 91 02 00 83 00 00 00 6b 91 02 00 6e 00 00 00 ........-...)...A.......k...n...
14c0 ef 91 02 00 31 00 00 00 5e 92 02 00 06 00 00 00 90 92 02 00 0e 00 00 00 97 92 02 00 3f 00 00 00 ....1...^...................?...
14e0 a6 92 02 00 37 00 00 00 e6 92 02 00 07 00 00 00 1e 93 02 00 0e 00 00 00 26 93 02 00 d0 00 00 00 ....7...................&.......
1500 35 93 02 00 9c 00 00 00 06 94 02 00 51 00 00 00 a3 94 02 00 9c 00 00 00 f5 94 02 00 ef 00 00 00 5...........Q...................
1520 92 95 02 00 8d 01 00 00 82 96 02 00 37 01 00 00 10 98 02 00 38 01 00 00 48 99 02 00 ce 00 00 00 ............7.......8...H.......
1540 81 9a 02 00 d9 00 00 00 50 9b 02 00 3b 00 00 00 2a 9c 02 00 78 00 00 00 66 9c 02 00 9d 00 00 00 ........P...;...*...x...f.......
1560 df 9c 02 00 97 00 00 00 7d 9d 02 00 25 00 00 00 15 9e 02 00 a1 00 00 00 3b 9e 02 00 3a 01 00 00 ........}...%...........;...:...
1580 dd 9e 02 00 16 00 00 00 18 a0 02 00 1a 00 00 00 2f a0 02 00 0a 00 00 00 4a a0 02 00 27 00 00 00 ................/.......J...'...
15a0 55 a0 02 00 16 00 00 00 7d a0 02 00 c8 00 00 00 94 a0 02 00 1a 00 00 00 5d a1 02 00 2a 00 00 00 U.......}...............]...*...
15c0 78 a1 02 00 0c 00 00 00 a3 a1 02 00 30 00 00 00 b0 a1 02 00 2c 00 00 00 e1 a1 02 00 0b 01 00 00 x...........0.......,...........
15e0 0e a2 02 00 76 00 00 00 1a a3 02 00 bc 00 00 00 91 a3 02 00 91 00 00 00 4e a4 02 00 3e 00 00 00 ....v...................N...>...
1600 e0 a4 02 00 0c 00 00 00 1f a5 02 00 46 00 00 00 2c a5 02 00 14 00 00 00 73 a5 02 00 9f 00 00 00 ............F...,.......s.......
1620 88 a5 02 00 0e 00 00 00 28 a6 02 00 2d 00 00 00 37 a6 02 00 1b 00 00 00 65 a6 02 00 0f 00 00 00 ........(...-...7.......e.......
1640 81 a6 02 00 07 00 00 00 91 a6 02 00 16 00 00 00 99 a6 02 00 1d 00 00 00 b0 a6 02 00 06 00 00 00 ................................
1660 ce a6 02 00 14 00 00 00 d5 a6 02 00 15 00 00 00 ea a6 02 00 3d 00 00 00 00 a7 02 00 0b 00 00 00 ....................=...........
1680 3e a7 02 00 14 00 00 00 4a a7 02 00 12 00 00 00 5f a7 02 00 14 00 00 00 72 a7 02 00 6c 00 00 00 >.......J......._.......r...l...
16a0 87 a7 02 00 07 00 00 00 f4 a7 02 00 6a 00 00 00 fc a7 02 00 98 00 00 00 67 a8 02 00 0c 00 00 00 ............j...........g.......
16c0 00 a9 02 00 96 00 00 00 0d a9 02 00 3e 00 00 00 a4 a9 02 00 77 00 00 00 e3 a9 02 00 38 00 00 00 ............>.......w.......8...
16e0 5b aa 02 00 40 00 00 00 94 aa 02 00 1e 00 00 00 d5 aa 02 00 11 00 00 00 f4 aa 02 00 1b 00 00 00 [...@...........................
1700 06 ab 02 00 58 00 00 00 22 ab 02 00 0d 00 00 00 7b ab 02 00 15 00 00 00 89 ab 02 00 16 00 00 00 ....X...".......{...............
1720 9f ab 02 00 13 00 00 00 b6 ab 02 00 15 00 00 00 ca ab 02 00 0b 01 00 00 e0 ab 02 00 af 00 00 00 ................................
1740 ec ac 02 00 59 00 00 00 9c ad 02 00 26 00 00 00 f6 ad 02 00 25 00 00 00 1d ae 02 00 a5 00 00 00 ....Y.......&.......%...........
1760 43 ae 02 00 09 00 00 00 e9 ae 02 00 94 00 00 00 f3 ae 02 00 0d 00 00 00 88 af 02 00 51 00 00 00 C...........................Q...
1780 96 af 02 00 25 00 00 00 e8 af 02 00 37 00 00 00 0e b0 02 00 c0 00 00 00 46 b0 02 00 71 00 00 00 ....%.......7...........F...q...
17a0 07 b1 02 00 52 00 00 00 79 b1 02 00 4e 00 00 00 cc b1 02 00 68 00 00 00 1b b2 02 00 55 00 00 00 ....R...y...N.......h.......U...
17c0 84 b2 02 00 4c 00 00 00 da b2 02 00 57 00 00 00 27 b3 02 00 70 00 00 00 7f b3 02 00 a4 00 00 00 ....L.......W...'...p...........
17e0 f0 b3 02 00 fc 00 00 00 95 b4 02 00 bb 00 00 00 92 b5 02 00 7a 00 00 00 4e b6 02 00 77 00 00 00 ....................z...N...w...
1800 c9 b6 02 00 71 00 00 00 41 b7 02 00 aa 00 00 00 b3 b7 02 00 3a 00 00 00 5e b8 02 00 2b 00 00 00 ....q...A...........:...^...+...
1820 99 b8 02 00 3a 00 00 00 c5 b8 02 00 60 00 00 00 00 b9 02 00 62 00 00 00 61 b9 02 00 2b 00 00 00 ....:.......`.......b...a...+...
1840 c4 b9 02 00 5b 00 00 00 f0 b9 02 00 61 00 00 00 4c ba 02 00 2e 00 00 00 ae ba 02 00 47 00 00 00 ....[.......a...L...........G...
1860 dd ba 02 00 9a 00 00 00 25 bb 02 00 41 00 00 00 c0 bb 02 00 84 00 00 00 02 bc 02 00 5f 00 00 00 ........%...A..............._...
1880 87 bc 02 00 5f 00 00 00 e7 bc 02 00 3c 00 00 00 47 bd 02 00 39 00 00 00 84 bd 02 00 89 00 00 00 ...._.......<...G...9...........
18a0 be bd 02 00 58 00 00 00 48 be 02 00 2c 00 00 00 a1 be 02 00 2b 00 00 00 ce be 02 00 64 00 00 00 ....X...H...,.......+.......d...
18c0 fa be 02 00 65 00 00 00 5f bf 02 00 2f 00 00 00 c5 bf 02 00 5f 00 00 00 f5 bf 02 00 42 00 00 00 ....e..._.../......._.......B...
18e0 55 c0 02 00 2a 00 00 00 98 c0 02 00 3b 00 00 00 c3 c0 02 00 2b 00 00 00 ff c0 02 00 34 00 00 00 U...*.......;.......+.......4...
1900 2b c1 02 00 42 00 00 00 60 c1 02 00 99 00 00 00 a3 c1 02 00 50 00 00 00 3d c2 02 00 b2 00 00 00 +...B...`...........P...=.......
1920 8e c2 02 00 5d 00 00 00 41 c3 02 00 49 00 00 00 9f c3 02 00 49 00 00 00 e9 c3 02 00 3c 00 00 00 ....]...A...I.......I.......<...
1940 33 c4 02 00 59 00 00 00 70 c4 02 00 38 00 00 00 ca c4 02 00 10 00 00 00 03 c5 02 00 92 00 00 00 3...Y...p...8...................
1960 14 c5 02 00 1d 00 00 00 a7 c5 02 00 42 00 00 00 c5 c5 02 00 12 00 00 00 08 c6 02 00 b7 00 00 00 ............B...................
1980 1b c6 02 00 44 01 00 00 d3 c6 02 00 09 00 00 00 18 c8 02 00 0e 00 00 00 22 c8 02 00 16 00 00 00 ....D...................".......
19a0 31 c8 02 00 07 00 00 00 48 c8 02 00 0e 00 00 00 50 c8 02 00 30 00 00 00 5f c8 02 00 09 00 00 00 1.......H.......P...0..._.......
19c0 90 c8 02 00 49 00 00 00 9a c8 02 00 49 00 00 00 e4 c8 02 00 c9 00 00 00 2e c9 02 00 b3 00 00 00 ....I.......I...................
19e0 f8 c9 02 00 36 00 00 00 ac ca 02 00 39 00 00 00 e3 ca 02 00 81 00 00 00 1d cb 02 00 82 00 00 00 ....6.......9...................
1a00 9f cb 02 00 92 00 00 00 22 cc 02 00 64 00 00 00 b5 cc 02 00 15 00 00 00 1a cd 02 00 5f 00 00 00 ........"...d..............._...
1a20 30 cd 02 00 44 00 00 00 90 cd 02 00 69 00 00 00 d5 cd 02 00 75 00 00 00 3f ce 02 00 66 00 00 00 0...D.......i.......u...?...f...
1a40 b5 ce 02 00 4e 00 00 00 1c cf 02 00 8c 00 00 00 6b cf 02 00 56 00 00 00 f8 cf 02 00 76 00 00 00 ....N...........k...V.......v...
1a60 4f d0 02 00 73 00 00 00 c6 d0 02 00 c3 00 00 00 3a d1 02 00 c0 00 00 00 fe d1 02 00 6b 00 00 00 O...s...........:...........k...
1a80 bf d2 02 00 30 00 00 00 2b d3 02 00 3d 00 00 00 5c d3 02 00 d9 00 00 00 9a d3 02 00 a0 00 00 00 ....0...+...=...\...............
1aa0 74 d4 02 00 68 00 00 00 15 d5 02 00 54 00 00 00 7e d5 02 00 2b 00 00 00 d3 d5 02 00 21 00 00 00 t...h.......T...~...+.......!...
1ac0 ff d5 02 00 70 00 00 00 21 d6 02 00 4a 00 00 00 92 d6 02 00 19 00 00 00 dd d6 02 00 08 00 00 00 ....p...!...J...................
1ae0 f7 d6 02 00 2d 00 00 00 00 d7 02 00 14 00 00 00 2e d7 02 00 14 00 00 00 43 d7 02 00 14 00 00 00 ....-...................C.......
1b00 58 d7 02 00 14 00 00 00 6d d7 02 00 0d 00 00 00 82 d7 02 00 39 00 00 00 90 d7 02 00 43 00 00 00 X.......m...........9.......C...
1b20 ca d7 02 00 0b 00 00 00 0e d8 02 00 f3 00 00 00 1a d8 02 00 43 00 00 00 0e d9 02 00 3d 00 00 00 ....................C.......=...
1b40 52 d9 02 00 00 01 00 00 90 d9 02 00 b3 00 00 00 91 da 02 00 0b 00 00 00 45 db 02 00 0a 00 00 00 R.......................E.......
1b60 51 db 02 00 0b 00 00 00 5c db 02 00 18 00 00 00 68 db 02 00 10 00 00 00 81 db 02 00 3a 00 00 00 Q.......\.......h...........:...
1b80 92 db 02 00 12 00 00 00 cd db 02 00 3c 00 00 00 e0 db 02 00 84 00 00 00 1d dc 02 00 14 00 00 00 ............<...................
1ba0 a2 dc 02 00 4c 00 00 00 b7 dc 02 00 05 00 00 00 04 dd 02 00 15 00 00 00 0a dd 02 00 0d 00 00 00 ....L...........................
1bc0 20 dd 02 00 b6 00 00 00 2e dd 02 00 04 00 00 00 e5 dd 02 00 bf 00 00 00 ea dd 02 00 52 00 00 00 ............................R...
1be0 aa de 02 00 06 00 00 00 fd de 02 00 0e 00 00 00 04 df 02 00 10 00 00 00 13 df 02 00 1c 00 00 00 ................................
1c00 24 df 02 00 17 00 00 00 41 df 02 00 2b 00 00 00 59 df 02 00 05 00 00 00 85 df 02 00 2f 00 00 00 $.......A...+...Y.........../...
1c20 8b df 02 00 34 00 00 00 bb df 02 00 01 01 00 00 f0 df 02 00 05 00 00 00 f2 e0 02 00 67 00 00 00 ....4.......................g...
1c40 f8 e0 02 00 07 00 00 00 60 e1 02 00 0a 00 00 00 68 e1 02 00 15 00 00 00 73 e1 02 00 19 00 00 00 ........`.......h.......s.......
1c60 89 e1 02 00 a4 00 00 00 a3 e1 02 00 32 00 00 00 48 e2 02 00 31 00 00 00 7b e2 02 00 1d 00 00 00 ............2...H...1...{.......
1c80 ad e2 02 00 14 00 00 00 cb e2 02 00 32 00 00 00 e0 e2 02 00 15 00 00 00 13 e3 02 00 0a 00 00 00 ............2...................
1ca0 29 e3 02 00 11 00 00 00 34 e3 02 00 17 00 00 00 46 e3 02 00 13 00 00 00 5e e3 02 00 19 00 00 00 ).......4.......F.......^.......
1cc0 72 e3 02 00 98 00 00 00 8c e3 02 00 24 00 00 00 25 e4 02 00 25 00 00 00 4a e4 02 00 0d 00 00 00 r...........$...%...%...J.......
1ce0 70 e4 02 00 42 00 00 00 7e e4 02 00 16 00 00 00 c1 e4 02 00 13 00 00 00 d8 e4 02 00 55 00 00 00 p...B...~...................U...
1d00 ec e4 02 00 95 00 00 00 42 e5 02 00 35 00 00 00 d8 e5 02 00 8e 00 00 00 0e e6 02 00 68 00 00 00 ........B...5...............h...
1d20 9d e6 02 00 77 00 00 00 06 e7 02 00 81 00 00 00 7e e7 02 00 7e 00 00 00 00 e8 02 00 4b 00 00 00 ....w...........~...~.......K...
1d40 7f e8 02 00 38 00 00 00 cb e8 02 00 95 00 00 00 04 e9 02 00 32 00 00 00 9a e9 02 00 69 00 00 00 ....8...............2.......i...
1d60 cd e9 02 00 62 00 00 00 37 ea 02 00 4b 01 00 00 9a ea 02 00 a6 00 00 00 e6 eb 02 00 89 00 00 00 ....b...7...K...................
1d80 8d ec 02 00 88 00 00 00 17 ed 02 00 2d 00 00 00 a0 ed 02 00 7a 00 00 00 ce ed 02 00 6b 00 00 00 ............-.......z.......k...
1da0 49 ee 02 00 0e 00 00 00 b5 ee 02 00 4b 00 00 00 c4 ee 02 00 33 00 00 00 10 ef 02 00 39 00 00 00 I...........K.......3.......9...
1dc0 44 ef 02 00 0b 00 00 00 7e ef 02 00 1a 00 00 00 8a ef 02 00 20 00 00 00 a5 ef 02 00 25 00 00 00 D.......~...................%...
1de0 c6 ef 02 00 4d 00 00 00 ec ef 02 00 4e 00 00 00 3a f0 02 00 0b 00 00 00 89 f0 02 00 f6 00 00 00 ....M.......N...:...............
1e00 95 f0 02 00 2e 00 00 00 8c f1 02 00 13 00 00 00 bb f1 02 00 0f 00 00 00 cf f1 02 00 12 00 00 00 ................................
1e20 df f1 02 00 71 01 00 00 f2 f1 02 00 fe 00 00 00 64 f3 02 00 4e 00 00 00 63 f4 02 00 c9 00 00 00 ....q...........d...N...c.......
1e40 b2 f4 02 00 13 00 00 00 7c f5 02 00 19 00 00 00 90 f5 02 00 2f 00 00 00 aa f5 02 00 19 00 00 00 ........|.........../...........
1e60 da f5 02 00 12 00 00 00 f4 f5 02 00 14 00 00 00 07 f6 02 00 24 00 00 00 1c f6 02 00 1b 00 00 00 ....................$...........
1e80 41 f6 02 00 1d 00 00 00 5d f6 02 00 58 00 00 00 7b f6 02 00 43 00 00 00 d4 f6 02 00 56 00 00 00 A.......]...X...{...C.......V...
1ea0 18 f7 02 00 75 00 00 00 6f f7 02 00 1e 00 00 00 e5 f7 02 00 25 00 00 00 04 f8 02 00 25 00 00 00 ....u...o...........%.......%...
1ec0 2a f8 02 00 15 00 00 00 50 f8 02 00 86 00 00 00 66 f8 02 00 2e 00 00 00 ed f8 02 00 95 00 00 00 *.......P.......f...............
1ee0 1c f9 02 00 2b 00 00 00 b2 f9 02 00 2b 00 00 00 de f9 02 00 37 01 00 00 0a fa 02 00 38 00 00 00 ....+.......+.......7.......8...
1f00 42 fb 02 00 3b 00 00 00 7b fb 02 00 18 00 00 00 b7 fb 02 00 16 00 00 00 d0 fb 02 00 7a 00 00 00 B...;...{...................z...
1f20 e7 fb 02 00 12 00 00 00 62 fc 02 00 67 00 00 00 75 fc 02 00 3a 00 00 00 dd fc 02 00 3a 00 00 00 ........b...g...u...:.......:...
1f40 18 fd 02 00 0c 00 00 00 53 fd 02 00 18 00 00 00 60 fd 02 00 39 00 00 00 79 fd 02 00 47 00 00 00 ........S.......`...9...y...G...
1f60 b3 fd 02 00 42 00 00 00 fb fd 02 00 4c 00 00 00 3e fe 02 00 3f 00 00 00 8b fe 02 00 3b 00 00 00 ....B.......L...>...?.......;...
1f80 cb fe 02 00 41 00 00 00 07 ff 02 00 11 01 00 00 49 ff 02 00 3d 00 00 00 5b 00 03 00 31 00 00 00 ....A...........I...=...[...1...
1fa0 99 00 03 00 26 01 00 00 cb 00 03 00 e2 00 00 00 f2 01 03 00 3a 00 00 00 d5 02 03 00 f8 00 00 00 ....&...............:...........
1fc0 10 03 03 00 88 00 00 00 09 04 03 00 31 00 00 00 92 04 03 00 06 00 00 00 c4 04 03 00 0d 00 00 00 ............1...................
1fe0 cb 04 03 00 0b 00 00 00 d9 04 03 00 2e 00 00 00 e5 04 03 00 67 00 00 00 14 05 03 00 13 00 00 00 ....................g...........
2000 7c 05 03 00 ab 00 00 00 90 05 03 00 b5 00 00 00 3c 06 03 00 b5 00 00 00 f2 06 03 00 90 00 00 00 |...............<...............
2020 a8 07 03 00 30 00 00 00 39 08 03 00 22 00 00 00 6a 08 03 00 22 00 00 00 8d 08 03 00 24 00 00 00 ....0...9..."...j...".......$...
2040 b0 08 03 00 09 00 00 00 d5 08 03 00 09 00 00 00 df 08 03 00 92 00 00 00 e9 08 03 00 38 00 00 00 ............................8...
2060 7c 09 03 00 05 00 00 00 b5 09 03 00 0f 00 00 00 bb 09 03 00 88 00 00 00 cb 09 03 00 bd 00 00 00 |...............................
2080 54 0a 03 00 0b 00 00 00 12 0b 03 00 12 00 00 00 1e 0b 03 00 6a 00 00 00 31 0b 03 00 2f 00 00 00 T...................j...1.../...
20a0 9c 0b 03 00 0a 00 00 00 cc 0b 03 00 f4 00 00 00 d7 0b 03 00 d2 01 00 00 cc 0c 03 00 ad 01 00 00 ................................
20c0 9f 0e 03 00 dd 00 00 00 4d 10 03 00 91 01 00 00 2b 11 03 00 7f 00 00 00 bd 12 03 00 af 00 00 00 ........M.......+...............
20e0 3d 13 03 00 2a 03 00 00 ed 13 03 00 6b 00 00 00 18 17 03 00 a3 00 00 00 84 17 03 00 9a 00 00 00 =...*.......k...................
2100 28 18 03 00 50 00 00 00 c3 18 03 00 81 00 00 00 14 19 03 00 2c 00 00 00 96 19 03 00 7a 00 00 00 (...P...............,.......z...
2120 c3 19 03 00 2b 00 00 00 3e 1a 03 00 25 00 00 00 6a 1a 03 00 09 00 00 00 90 1a 03 00 23 00 00 00 ....+...>...%...j...........#...
2140 9a 1a 03 00 23 00 00 00 be 1a 03 00 25 00 00 00 e2 1a 03 00 11 00 00 00 08 1b 03 00 12 00 00 00 ....#.......%...................
2160 1a 1b 03 00 12 00 00 00 2d 1b 03 00 1e 00 00 00 40 1b 03 00 23 00 00 00 5f 1b 03 00 39 00 00 00 ........-.......@...#..._...9...
2180 83 1b 03 00 2c 00 00 00 bd 1b 03 00 1c 00 00 00 ea 1b 03 00 1d 00 00 00 07 1c 03 00 1e 00 00 00 ....,...........................
21a0 25 1c 03 00 0c 00 00 00 44 1c 03 00 28 00 00 00 51 1c 03 00 3a 00 00 00 7a 1c 03 00 30 00 00 00 %.......D...(...Q...:...z...0...
21c0 b5 1c 03 00 27 00 00 00 e6 1c 03 00 38 00 00 00 0e 1d 03 00 1d 00 00 00 47 1d 03 00 13 00 00 00 ....'.......8...........G.......
21e0 65 1d 03 00 0b 00 00 00 79 1d 03 00 28 00 00 00 85 1d 03 00 30 00 00 00 ae 1d 03 00 4c 00 00 00 e.......y...(.......0.......L...
2200 df 1d 03 00 74 00 00 00 2c 1e 03 00 55 00 00 00 a1 1e 03 00 28 00 00 00 f7 1e 03 00 0a 00 00 00 ....t...,...U.......(...........
2220 20 1f 03 00 56 00 00 00 2b 1f 03 00 1f 00 00 00 82 1f 03 00 18 00 00 00 a2 1f 03 00 23 00 00 00 ....V...+...................#...
2240 bb 1f 03 00 3f 00 00 00 df 1f 03 00 4d 00 00 00 1f 20 03 00 20 00 00 00 6d 20 03 00 61 00 00 00 ....?.......M...........m...a...
2260 8e 20 03 00 63 00 00 00 f0 20 03 00 31 00 00 00 54 21 03 00 34 00 00 00 86 21 03 00 1b 01 00 00 ....c.......1...T!..4....!......
2280 bb 21 03 00 3a 00 00 00 d7 22 03 00 4a 00 00 00 12 23 03 00 38 00 00 00 5d 23 03 00 40 01 00 00 .!..:...."..J....#..8...]#..@...
22a0 96 23 03 00 3a 00 00 00 d7 24 03 00 4f 00 00 00 12 25 03 00 2e 00 00 00 62 25 03 00 86 00 00 00 .#..:....$..O....%......b%......
22c0 91 25 03 00 bb 01 00 00 18 26 03 00 06 01 00 00 d4 27 03 00 bf 00 00 00 db 28 03 00 25 00 00 00 .%.......&.......'.......(..%...
22e0 9b 29 03 00 4b 00 00 00 c1 29 03 00 22 00 00 00 0d 2a 03 00 16 00 00 00 30 2a 03 00 14 00 00 00 .)..K....).."....*......0*......
2300 47 2a 03 00 79 00 00 00 5c 2a 03 00 42 00 00 00 d6 2a 03 00 1c 00 00 00 19 2b 03 00 33 00 00 00 G*..y...\*..B....*.......+..3...
2320 36 2b 03 00 a7 00 00 00 6a 2b 03 00 c1 00 00 00 12 2c 03 00 32 00 00 00 d4 2c 03 00 05 00 00 00 6+......j+.......,..2....,......
2340 07 2d 03 00 10 00 00 00 0d 2d 03 00 5e 00 00 00 1e 2d 03 00 08 00 00 00 7d 2d 03 00 dc 00 00 00 .-.......-..^....-......}-......
2360 86 2d 03 00 10 00 00 00 63 2e 03 00 0d 00 00 00 74 2e 03 00 21 00 00 00 82 2e 03 00 21 00 00 00 .-......c.......t...!.......!...
2380 a4 2e 03 00 d4 00 00 00 c6 2e 03 00 14 00 00 00 9b 2f 03 00 38 00 00 00 b0 2f 03 00 a3 00 00 00 ................./..8..../......
23a0 e9 2f 03 00 a7 00 00 00 8d 30 03 00 23 00 00 00 35 31 03 00 91 00 00 00 59 31 03 00 59 00 00 00 ./.......0..#...51......Y1..Y...
23c0 eb 31 03 00 a6 01 00 00 45 32 03 00 ca 00 00 00 ec 33 03 00 07 00 00 00 b7 34 03 00 15 00 00 00 .1......E2.......3.......4......
23e0 bf 34 03 00 12 00 00 00 d5 34 03 00 0f 00 00 00 e8 34 03 00 16 00 00 00 f8 34 03 00 2f 00 00 00 .4.......4.......4.......4../...
2400 0f 35 03 00 2f 00 00 00 3f 35 03 00 77 00 00 00 6f 35 03 00 17 00 00 00 e7 35 03 00 10 00 00 00 .5../...?5..w...o5.......5......
2420 ff 35 03 00 51 00 00 00 10 36 03 00 08 00 00 00 62 36 03 00 bf 00 00 00 6b 36 03 00 58 00 00 00 .5..Q....6......b6......k6..X...
2440 2b 37 03 00 e0 00 00 00 84 37 03 00 3d 00 00 00 65 38 03 00 3b 00 00 00 a3 38 03 00 3c 00 00 00 +7.......7..=...e8..;....8..<...
2460 df 38 03 00 3e 00 00 00 1c 39 03 00 3c 00 00 00 5b 39 03 00 3d 00 00 00 98 39 03 00 34 00 00 00 .8..>....9..<...[9..=....9..4...
2480 d6 39 03 00 36 00 00 00 0b 3a 03 00 33 00 00 00 42 3a 03 00 a3 00 00 00 76 3a 03 00 08 00 00 00 .9..6....:..3...B:......v:......
24a0 1a 3b 03 00 1b 00 00 00 23 3b 03 00 09 00 00 00 3f 3b 03 00 c5 00 00 00 49 3b 03 00 0f 00 00 00 .;......#;......?;......I;......
24c0 0f 3c 03 00 0f 00 00 00 1f 3c 03 00 31 00 00 00 2f 3c 03 00 2a 00 00 00 61 3c 03 00 19 00 00 00 .<.......<..1.../<..*...a<......
24e0 8c 3c 03 00 40 00 00 00 a6 3c 03 00 28 00 00 00 e7 3c 03 00 1c 00 00 00 10 3d 03 00 08 00 00 00 .<..@....<..(....<.......=......
2500 2d 3d 03 00 c1 00 00 00 36 3d 03 00 9a 00 00 00 f8 3d 03 00 dc 00 00 00 93 3e 03 00 a5 01 00 00 -=......6=.......=.......>......
2520 70 3f 03 00 98 00 00 00 16 41 03 00 46 01 00 00 af 41 03 00 0a 00 00 00 f6 42 03 00 0a 00 00 00 p?.......A..F....A.......B......
2540 01 43 03 00 39 00 00 00 0c 43 03 00 0d 00 00 00 46 43 03 00 08 00 00 00 54 43 03 00 0f 00 00 00 .C..9....C......FC......TC......
2560 5d 43 03 00 2d 00 00 00 6d 43 03 00 e5 00 00 00 9b 43 03 00 0a 00 00 00 81 44 03 00 57 01 00 00 ]C..-...mC.......C.......D..W...
2580 8c 44 03 00 31 01 00 00 e4 45 03 00 26 00 00 00 16 47 03 00 05 00 00 00 3d 47 03 00 5c 00 00 00 .D..1....E..&....G......=G..\...
25a0 43 47 03 00 90 00 00 00 a0 47 03 00 33 00 00 00 31 48 03 00 51 00 00 00 65 48 03 00 95 00 00 00 CG.......G..3...1H..Q...eH......
25c0 b7 48 03 00 09 00 00 00 4d 49 03 00 c1 00 00 00 57 49 03 00 53 00 00 00 19 4a 03 00 08 00 00 00 .H......MI......WI..S....J......
25e0 6d 4a 03 00 14 00 00 00 76 4a 03 00 13 00 00 00 8b 4a 03 00 0d 00 00 00 9f 4a 03 00 0e 00 00 00 mJ......vJ.......J.......J......
2600 ad 4a 03 00 4f 01 00 00 bc 4a 03 00 20 01 00 00 0c 4c 03 00 4d 00 00 00 2d 4d 03 00 95 00 00 00 .J..O....J.......L..M...-M......
2620 7b 4d 03 00 89 00 00 00 11 4e 03 00 0f 00 00 00 9b 4e 03 00 0f 00 00 00 ab 4e 03 00 28 00 00 00 {M.......N.......N.......N..(...
2640 bb 4e 03 00 78 01 00 00 e4 4e 03 00 1d 01 00 00 5d 50 03 00 0b 00 00 00 7b 51 03 00 53 00 00 00 .N..x....N......]P......{Q..S...
2660 87 51 03 00 ca 00 00 00 db 51 03 00 f4 00 00 00 a6 52 03 00 98 00 00 00 9b 53 03 00 98 00 00 00 .Q.......Q.......R.......S......
2680 34 54 03 00 00 01 00 00 cd 54 03 00 aa 00 00 00 ce 55 03 00 05 00 00 00 79 56 03 00 0e 00 00 00 4T.......T.......U......yV......
26a0 7f 56 03 00 0f 00 00 00 8e 56 03 00 0b 00 00 00 9e 56 03 00 1f 00 00 00 aa 56 03 00 b1 00 00 00 .V.......V.......V.......V......
26c0 ca 56 03 00 90 00 00 00 7c 57 03 00 44 00 00 00 0d 58 03 00 48 00 00 00 52 58 03 00 6e 00 00 00 .V......|W..D....X..H...RX..n...
26e0 9b 58 03 00 90 00 00 00 0a 59 03 00 cf 00 00 00 9b 59 03 00 0f 00 00 00 6b 5a 03 00 0c 00 00 00 .X.......Y.......Y......kZ......
2700 7b 5a 03 00 69 01 00 00 88 5a 03 00 93 00 00 00 f2 5b 03 00 0f 00 00 00 86 5c 03 00 10 00 00 00 {Z..i....Z.......[.......\......
2720 96 5c 03 00 3e 00 00 00 a7 5c 03 00 81 00 00 00 e6 5c 03 00 8b 00 00 00 68 5d 03 00 bd 00 00 00 .\..>....\.......\......h]......
2740 f4 5d 03 00 30 01 00 00 b2 5e 03 00 96 00 00 00 e3 5f 03 00 69 01 00 00 7a 60 03 00 0c 00 00 00 .]..0....^......._..i...z`......
2760 e4 61 03 00 5a 00 00 00 f1 61 03 00 3c 01 00 00 4c 62 03 00 db 00 00 00 89 63 03 00 52 00 00 00 .a..Z....a..<...Lb.......c..R...
2780 65 64 03 00 2f 00 00 00 b8 64 03 00 ac 00 00 00 e8 64 03 00 09 00 00 00 95 65 03 00 eb 00 00 00 ed../....d.......d.......e......
27a0 9f 65 03 00 d8 00 00 00 8b 66 03 00 5c 00 00 00 64 67 03 00 22 01 00 00 c1 67 03 00 af 00 00 00 .e.......f..\...dg.."....g......
27c0 e4 68 03 00 30 00 00 00 94 69 03 00 66 00 00 00 c5 69 03 00 52 00 00 00 2c 6a 03 00 49 00 00 00 .h..0....i..f....i..R...,j..I...
27e0 7f 6a 03 00 1b 01 00 00 c9 6a 03 00 bb 00 00 00 e5 6b 03 00 60 00 00 00 a1 6c 03 00 62 00 00 00 .j.......j.......k..`....l..b...
2800 02 6d 03 00 52 01 00 00 65 6d 03 00 f3 00 00 00 b8 6e 03 00 bc 00 00 00 ac 6f 03 00 77 00 00 00 .m..R...em.......n.......o..w...
2820 69 70 03 00 76 00 00 00 e1 70 03 00 97 00 00 00 58 71 03 00 d3 00 00 00 f0 71 03 00 62 00 00 00 ip..v....p......Xq.......q..b...
2840 c4 72 03 00 0e 00 00 00 27 73 03 00 cc 00 00 00 36 73 03 00 32 00 00 00 03 74 03 00 11 00 00 00 .r......'s......6s..2....t......
2860 36 74 03 00 14 01 00 00 48 74 03 00 06 00 00 00 5d 75 03 00 06 00 00 00 64 75 03 00 5d 02 00 00 6t......Ht......]u......du..]...
2880 6b 75 03 00 0e 00 00 00 c9 77 03 00 80 01 00 00 d8 77 03 00 23 01 00 00 59 79 03 00 0c 01 00 00 ku.......w.......w..#...Yy......
28a0 7d 7a 03 00 8b 00 00 00 8a 7b 03 00 06 00 00 00 16 7c 03 00 59 00 00 00 1d 7c 03 00 07 00 00 00 }z.......{.......|..Y....|......
28c0 77 7c 03 00 15 00 00 00 7f 7c 03 00 4d 00 00 00 95 7c 03 00 3d 00 00 00 e3 7c 03 00 10 00 00 00 w|.......|..M....|..=....|......
28e0 21 7d 03 00 45 00 00 00 32 7d 03 00 59 00 00 00 78 7d 03 00 7c 00 00 00 d2 7d 03 00 ac 00 00 00 !}..E...2}..Y...x}..|....}......
2900 4f 7e 03 00 89 00 00 00 fc 7e 03 00 23 00 00 00 86 7f 03 00 0e 00 00 00 aa 7f 03 00 26 00 00 00 O~.......~..#...............&...
2920 b9 7f 03 00 2d 00 00 00 e0 7f 03 00 2e 00 00 00 0e 80 03 00 0f 00 00 00 3d 80 03 00 1d 01 00 00 ....-...................=.......
2940 4d 80 03 00 19 01 00 00 6b 81 03 00 07 00 00 00 85 82 03 00 0e 00 00 00 8d 82 03 00 0e 00 00 00 M.......k.......................
2960 9c 82 03 00 11 00 00 00 ab 82 03 00 0f 00 00 00 bd 82 03 00 10 00 00 00 cd 82 03 00 0e 00 00 00 ................................
2980 de 82 03 00 06 00 00 00 ed 82 03 00 d0 00 00 00 f4 82 03 00 57 00 00 00 c5 83 03 00 2b 00 00 00 ....................W.......+...
29a0 1d 84 03 00 13 00 00 00 49 84 03 00 22 00 00 00 5d 84 03 00 0b 00 00 00 80 84 03 00 08 00 00 00 ........I..."...]...............
29c0 8c 84 03 00 1a 00 00 00 95 84 03 00 6d 00 00 00 b0 84 03 00 17 00 00 00 1e 85 03 00 47 01 00 00 ............m...............G...
29e0 36 85 03 00 14 00 00 00 7e 86 03 00 0d 00 00 00 93 86 03 00 0c 00 00 00 a1 86 03 00 3e 00 00 00 6.......~...................>...
2a00 ae 86 03 00 78 00 00 00 ed 86 03 00 3c 00 00 00 66 87 03 00 df 00 00 00 a3 87 03 00 4d 00 00 00 ....x.......<...f...........M...
2a20 83 88 03 00 3e 00 00 00 d1 88 03 00 64 00 00 00 10 89 03 00 db 00 00 00 75 89 03 00 3b 00 00 00 ....>.......d...........u...;...
2a40 51 8a 03 00 18 00 00 00 8d 8a 03 00 12 00 00 00 a6 8a 03 00 3f 00 00 00 b9 8a 03 00 04 00 00 00 Q...................?...........
2a60 f9 8a 03 00 11 00 00 00 fe 8a 03 00 0a 00 00 00 10 8b 03 00 2a 00 00 00 1b 8b 03 00 10 00 00 00 ....................*...........
2a80 46 8b 03 00 09 00 00 00 57 8b 03 00 30 00 00 00 61 8b 03 00 08 00 00 00 92 8b 03 00 05 01 00 00 F.......W...0...a...............
2aa0 9b 8b 03 00 1e 00 00 00 a1 8c 03 00 13 00 00 00 c0 8c 03 00 c5 00 00 00 d4 8c 03 00 6a 00 00 00 ............................j...
2ac0 9a 8d 03 00 c0 00 00 00 05 8e 03 00 25 00 00 00 c6 8e 03 00 25 00 00 00 ec 8e 03 00 03 00 00 00 ............%.......%...........
2ae0 12 8f 03 00 d3 00 00 00 16 8f 03 00 a8 00 00 00 ea 8f 03 00 90 01 00 00 93 90 03 00 d4 01 00 00 ................................
2b00 24 92 03 00 23 01 00 00 f9 93 03 00 0a 00 00 00 1d 95 03 00 26 00 00 00 28 95 03 00 0a 00 00 00 $...#...............&...(.......
2b20 4f 95 03 00 96 01 00 00 5a 95 03 00 05 00 00 00 f1 96 03 00 05 00 00 00 f7 96 03 00 02 00 00 00 O.......Z.......................
2b40 fd 96 03 00 0a 00 00 00 00 97 03 00 53 00 00 00 0b 97 03 00 1d 00 00 00 5f 97 03 00 25 00 00 00 ............S..........._...%...
2b60 7d 97 03 00 18 00 00 00 a3 97 03 00 19 00 00 00 bc 97 03 00 19 00 00 00 d6 97 03 00 33 00 00 00 }...........................3...
2b80 f0 97 03 00 33 00 00 00 24 98 03 00 ea 00 00 00 58 98 03 00 2b 00 00 00 43 99 03 00 4d 00 00 00 ....3...$.......X...+...C...M...
2ba0 6f 99 03 00 15 00 00 00 bd 99 03 00 14 02 00 00 d3 99 03 00 34 00 00 00 e8 9b 03 00 33 00 00 00 o...................4.......3...
2bc0 1d 9c 03 00 36 00 00 00 51 9c 03 00 34 00 00 00 88 9c 03 00 2d 00 00 00 bd 9c 03 00 27 00 00 00 ....6...Q...4.......-.......'...
2be0 eb 9c 03 00 1b 00 00 00 13 9d 03 00 38 00 00 00 2f 9d 03 00 38 00 00 00 68 9d 03 00 06 00 00 00 ............8.../...8...h.......
2c00 a1 9d 03 00 04 00 00 00 a8 9d 03 00 05 00 00 00 ad 9d 03 00 11 00 00 00 b3 9d 03 00 19 00 00 00 ................................
2c20 c5 9d 03 00 19 00 00 00 df 9d 03 00 41 00 00 00 f9 9d 03 00 11 00 00 00 3b 9e 03 00 12 00 00 00 ............A...........;.......
2c40 4d 9e 03 00 06 00 00 00 60 9e 03 00 0b 00 00 00 67 9e 03 00 f7 00 00 00 73 9e 03 00 24 01 00 00 M.......`.......g.......s...$...
2c60 6b 9f 03 00 39 00 00 00 90 a0 03 00 05 00 00 00 ca a0 03 00 19 00 00 00 d0 a0 03 00 04 00 00 00 k...9...........................
2c80 ea a0 03 00 25 00 00 00 ef a0 03 00 2d 00 00 00 15 a1 03 00 2e 00 00 00 43 a1 03 00 0c 00 00 00 ....%.......-...........C.......
2ca0 72 a1 03 00 0a 00 00 00 7f a1 03 00 7a 00 00 00 8a a1 03 00 50 00 00 00 05 a2 03 00 0b 00 00 00 r...........z.......P...........
2cc0 56 a2 03 00 76 00 00 00 62 a2 03 00 04 00 00 00 d9 a2 03 00 10 00 00 00 de a2 03 00 16 00 00 00 V...v...b.......................
2ce0 ef a2 03 00 20 00 00 00 06 a3 03 00 0e 00 00 00 27 a3 03 00 16 00 00 00 36 a3 03 00 11 00 00 00 ................'.......6.......
2d00 4d a3 03 00 14 00 00 00 5f a3 03 00 87 00 00 00 74 a3 03 00 39 00 00 00 fc a3 03 00 3a 00 00 00 M......._.......t...9.......:...
2d20 36 a4 03 00 3a 00 00 00 71 a4 03 00 ec 00 00 00 ac a4 03 00 1f 00 00 00 99 a5 03 00 0c 00 00 00 6...:...q.......................
2d40 b9 a5 03 00 3e 00 00 00 c6 a5 03 00 0c 00 00 00 05 a6 03 00 0a 00 00 00 12 a6 03 00 54 00 00 00 ....>.......................T...
2d60 1d a6 03 00 0b 00 00 00 72 a6 03 00 0c 00 00 00 7e a6 03 00 05 00 00 00 8b a6 03 00 1a 00 00 00 ........r.......~...............
2d80 91 a6 03 00 16 00 00 00 ac a6 03 00 14 00 00 00 c3 a6 03 00 1c 00 00 00 d8 a6 03 00 75 00 00 00 ............................u...
2da0 f5 a6 03 00 07 01 00 00 6b a7 03 00 78 01 00 00 73 a8 03 00 45 00 00 00 ec a9 03 00 39 00 00 00 ........k...x...s...E.......9...
2dc0 32 aa 03 00 4a 00 00 00 6c aa 03 00 69 00 00 00 b7 aa 03 00 d2 00 00 00 21 ab 03 00 c2 00 00 00 2...J...l...i...........!.......
2de0 f4 ab 03 00 b8 00 00 00 b7 ac 03 00 98 00 00 00 70 ad 03 00 b5 00 00 00 09 ae 03 00 ff 00 00 00 ................p...............
2e00 bf ae 03 00 7f 00 00 00 bf af 03 00 5a 00 00 00 3f b0 03 00 69 00 00 00 9a b0 03 00 0d 02 00 00 ............Z...?...i...........
2e20 04 b1 03 00 b8 00 00 00 12 b3 03 00 a4 00 00 00 cb b3 03 00 b1 01 00 00 70 b4 03 00 89 00 00 00 ........................p.......
2e40 22 b6 03 00 ae 00 00 00 ac b6 03 00 38 01 00 00 5b b7 03 00 46 01 00 00 94 b8 03 00 5f 01 00 00 "...........8...[...F......._...
2e60 db b9 03 00 f0 00 00 00 3b bb 03 00 57 00 00 00 2c bc 03 00 83 00 00 00 84 bc 03 00 32 00 00 00 ........;...W...,...........2...
2e80 08 bd 03 00 25 01 00 00 3b bd 03 00 6a 01 00 00 61 be 03 00 9b 00 00 00 cc bf 03 00 2a 00 00 00 ....%...;...j...a...........*...
2ea0 68 c0 03 00 78 00 00 00 93 c0 03 00 a3 00 00 00 0c c1 03 00 94 00 00 00 b0 c1 03 00 93 00 00 00 h...x...........................
2ec0 45 c2 03 00 51 00 00 00 d9 c2 03 00 92 00 00 00 2b c3 03 00 b2 00 00 00 be c3 03 00 55 00 00 00 E...Q...........+...........U...
2ee0 71 c4 03 00 6e 00 00 00 c7 c4 03 00 a6 00 00 00 36 c5 03 00 68 00 00 00 dd c5 03 00 42 01 00 00 q...n...........6...h.......B...
2f00 46 c6 03 00 d4 00 00 00 89 c7 03 00 d1 00 00 00 5e c8 03 00 b3 00 00 00 30 c9 03 00 38 00 00 00 F...............^.......0...8...
2f20 e4 c9 03 00 87 00 00 00 1d ca 03 00 8f 00 00 00 a5 ca 03 00 79 00 00 00 35 cb 03 00 8a 00 00 00 ....................y...5.......
2f40 af cb 03 00 60 00 00 00 3a cc 03 00 66 00 00 00 9b cc 03 00 ab 00 00 00 02 cd 03 00 45 00 00 00 ....`...:...f...............E...
2f60 ae cd 03 00 d3 00 00 00 f4 cd 03 00 d3 00 00 00 c8 ce 03 00 8e 00 00 00 9c cf 03 00 61 00 00 00 ............................a...
2f80 2b d0 03 00 7f 00 00 00 8d d0 03 00 69 01 00 00 0d d1 03 00 9d 01 00 00 77 d2 03 00 b6 00 00 00 +...........i...........w.......
2fa0 15 d4 03 00 cd 00 00 00 cc d4 03 00 a8 00 00 00 9a d5 03 00 5f 00 00 00 43 d6 03 00 e5 00 00 00 ...................._...C.......
2fc0 a3 d6 03 00 55 00 00 00 89 d7 03 00 57 01 00 00 df d7 03 00 8a 00 00 00 37 d9 03 00 9b 00 00 00 ....U.......W...........7.......
2fe0 c2 d9 03 00 8d 00 00 00 5e da 03 00 74 00 00 00 ec da 03 00 5c 00 00 00 61 db 03 00 8e 00 00 00 ........^...t.......\...a.......
3000 be db 03 00 92 00 00 00 4d dc 03 00 74 01 00 00 e0 dc 03 00 87 00 00 00 55 de 03 00 3e 00 00 00 ........M...t...........U...>...
3020 dd de 03 00 d5 00 00 00 1c df 03 00 91 00 00 00 f2 df 03 00 bf 00 00 00 84 e0 03 00 55 00 00 00 ............................U...
3040 44 e1 03 00 2c 00 00 00 9a e1 03 00 21 00 00 00 c7 e1 03 00 9d 00 00 00 e9 e1 03 00 1e 00 00 00 D...,.......!...................
3060 87 e2 03 00 09 00 00 00 a6 e2 03 00 38 00 00 00 b0 e2 03 00 2c 00 00 00 e9 e2 03 00 9f 00 00 00 ............8.......,...........
3080 16 e3 03 00 7e 00 00 00 b6 e3 03 00 a3 00 00 00 35 e4 03 00 55 00 00 00 d9 e4 03 00 70 00 00 00 ....~...........5...U.......p...
30a0 2f e5 03 00 70 00 00 00 a0 e5 03 00 4e 00 00 00 11 e6 03 00 3b 00 00 00 60 e6 03 00 6b 01 00 00 /...p.......N.......;...`...k...
30c0 9c e6 03 00 4a 00 00 00 08 e8 03 00 b5 00 00 00 53 e8 03 00 71 00 00 00 09 e9 03 00 c2 00 00 00 ....J...........S...q...........
30e0 7b e9 03 00 70 00 00 00 3e ea 03 00 dd 00 00 00 af ea 03 00 4a 00 00 00 8d eb 03 00 4d 00 00 00 {...p...>...........J.......M...
3100 d8 eb 03 00 32 00 00 00 26 ec 03 00 6f 00 00 00 59 ec 03 00 68 00 00 00 c9 ec 03 00 e3 00 00 00 ....2...&...o...Y...h...........
3120 32 ed 03 00 01 03 00 00 16 ee 03 00 bc 01 00 00 18 f1 03 00 da 00 00 00 d5 f2 03 00 8e 00 00 00 2...............................
3140 b0 f3 03 00 d0 00 00 00 3f f4 03 00 81 00 00 00 10 f5 03 00 b0 01 00 00 92 f5 03 00 94 00 00 00 ........?.......................
3160 43 f7 03 00 f7 00 00 00 d8 f7 03 00 49 00 00 00 d0 f8 03 00 56 02 00 00 1a f9 03 00 85 00 00 00 C...........I.......V...........
3180 71 fb 03 00 1d 02 00 00 f7 fb 03 00 5b 00 00 00 15 fe 03 00 5b 00 00 00 71 fe 03 00 b4 00 00 00 q...........[.......[...q.......
31a0 cd fe 03 00 60 00 00 00 82 ff 03 00 fe 00 00 00 e3 ff 03 00 61 00 00 00 e2 00 04 00 9d 00 00 00 ....`...............a...........
31c0 44 01 04 00 9c 00 00 00 e2 01 04 00 13 01 00 00 7f 02 04 00 bb 00 00 00 93 03 04 00 3d 00 00 00 D...........................=...
31e0 4f 04 04 00 c2 00 00 00 8d 04 04 00 db 00 00 00 50 05 04 00 d2 00 00 00 2c 06 04 00 77 00 00 00 O...............P.......,...w...
3200 ff 06 04 00 08 01 00 00 77 07 04 00 2e 01 00 00 80 08 04 00 68 00 00 00 af 09 04 00 3c 00 00 00 ........w...........h.......<...
3220 18 0a 04 00 45 01 00 00 55 0a 04 00 c1 01 00 00 9b 0b 04 00 4e 00 00 00 5d 0d 04 00 62 00 00 00 ....E...U...........N...]...b...
3240 ac 0d 04 00 ae 00 00 00 0f 0e 04 00 dd 00 00 00 be 0e 04 00 77 00 00 00 9c 0f 04 00 b7 00 00 00 ....................w...........
3260 14 10 04 00 bb 00 00 00 cc 10 04 00 5c 00 00 00 88 11 04 00 6a 01 00 00 e5 11 04 00 62 00 00 00 ............\.......j.......b...
3280 50 13 04 00 c3 00 00 00 b3 13 04 00 11 00 00 00 77 14 04 00 d2 00 00 00 89 14 04 00 1d 01 00 00 P...............w...............
32a0 5c 15 04 00 9b 01 00 00 7a 16 04 00 9b 01 00 00 16 18 04 00 6b 00 00 00 b2 19 04 00 98 00 00 00 \.......z...........k...........
32c0 1e 1a 04 00 4a 00 00 00 b7 1a 04 00 0a 00 00 00 02 1b 04 00 18 00 00 00 0d 1b 04 00 3e 00 00 00 ....J.......................>...
32e0 26 1b 04 00 67 01 00 00 65 1b 04 00 0d 00 00 00 cd 1c 04 00 16 00 00 00 db 1c 04 00 23 00 00 00 &...g...e...................#...
3300 f2 1c 04 00 58 00 00 00 16 1d 04 00 67 00 00 00 6f 1d 04 00 ef 00 00 00 d7 1d 04 00 6e 00 00 00 ....X.......g...o...........n...
3320 c7 1e 04 00 98 00 00 00 36 1f 04 00 0b 00 00 00 cf 1f 04 00 0b 00 00 00 db 1f 04 00 4c 00 00 00 ........6...................L...
3340 e7 1f 04 00 17 00 00 00 34 20 04 00 10 00 00 00 4c 20 04 00 10 00 00 00 5d 20 04 00 90 00 00 00 ........4.......L.......].......
3360 6e 20 04 00 17 00 00 00 ff 20 04 00 37 00 00 00 17 21 04 00 36 00 00 00 4f 21 04 00 2f 00 00 00 n...........7....!..6...O!../...
3380 86 21 04 00 97 00 00 00 b6 21 04 00 10 00 00 00 4e 22 04 00 0a 00 00 00 5f 22 04 00 18 00 00 00 .!.......!......N"......_"......
33a0 6a 22 04 00 72 01 00 00 83 22 04 00 40 00 00 00 f6 23 04 00 7f 01 00 00 37 24 04 00 48 01 00 00 j"..r...."..@....#......7$..H...
33c0 b7 25 04 00 14 00 00 00 00 27 04 00 08 00 00 00 15 27 04 00 18 00 00 00 1e 27 04 00 31 00 00 00 .%.......'.......'.......'..1...
33e0 37 27 04 00 8f 01 00 00 69 27 04 00 f7 00 00 00 f9 28 04 00 e9 00 00 00 f1 29 04 00 89 00 00 00 7'......i'.......(.......)......
3400 db 2a 04 00 38 00 00 00 65 2b 04 00 8f 00 00 00 9e 2b 04 00 37 00 00 00 2e 2c 04 00 1b 00 00 00 .*..8...e+.......+..7....,......
3420 66 2c 04 00 25 01 00 00 82 2c 04 00 cb 00 00 00 a8 2d 04 00 db 00 00 00 74 2e 04 00 a5 00 00 00 f,..%....,.......-......t.......
3440 50 2f 04 00 93 00 00 00 f6 2f 04 00 e3 00 00 00 8a 30 04 00 02 02 00 00 6e 31 04 00 c4 00 00 00 P/......./.......0......n1......
3460 71 33 04 00 e6 00 00 00 36 34 04 00 4f 00 00 00 1d 35 04 00 a4 00 00 00 6d 35 04 00 28 01 00 00 q3......64..O....5......m5..(...
3480 12 36 04 00 9d 00 00 00 3b 37 04 00 3b 00 00 00 d9 37 04 00 4a 00 00 00 15 38 04 00 81 00 00 00 .6......;7..;....7..J....8......
34a0 60 38 04 00 49 00 00 00 e2 38 04 00 36 00 00 00 2c 39 04 00 11 00 00 00 63 39 04 00 0f 00 00 00 `8..I....8..6...,9......c9......
34c0 75 39 04 00 18 00 00 00 85 39 04 00 0e 00 00 00 9e 39 04 00 0e 00 00 00 ad 39 04 00 0f 00 00 00 u9.......9.......9.......9......
34e0 bc 39 04 00 0b 00 00 00 cc 39 04 00 0f 00 00 00 d8 39 04 00 0f 00 00 00 e8 39 04 00 08 00 00 00 .9.......9.......9.......9......
3500 f8 39 04 00 07 00 00 00 01 3a 04 00 04 00 00 00 09 3a 04 00 0f 00 00 00 0e 3a 04 00 06 00 00 00 .9.......:.......:.......:......
3520 1e 3a 04 00 ff 00 00 00 25 3a 04 00 23 00 00 00 25 3b 04 00 23 00 00 00 49 3b 04 00 0e 00 00 00 .:......%:..#...%;..#...I;......
3540 6d 3b 04 00 07 00 00 00 7c 3b 04 00 0a 00 00 00 84 3b 04 00 04 00 00 00 8f 3b 04 00 36 00 00 00 m;......|;.......;.......;..6...
3560 94 3b 04 00 b5 00 00 00 cb 3b 04 00 04 00 00 00 81 3c 04 00 f5 00 00 00 86 3c 04 00 19 00 00 00 .;.......;.......<.......<......
3580 7c 3d 04 00 42 00 00 00 96 3d 04 00 1b 00 00 00 d9 3d 04 00 34 01 00 00 f5 3d 04 00 3e 00 00 00 |=..B....=.......=..4....=..>...
35a0 2a 3f 04 00 29 00 00 00 69 3f 04 00 33 00 00 00 93 3f 04 00 14 02 00 00 c7 3f 04 00 40 00 00 00 *?..)...i?..3....?.......?..@...
35c0 dc 41 04 00 3d 00 00 00 1d 42 04 00 07 01 00 00 5b 42 04 00 23 00 00 00 63 43 04 00 11 00 00 00 .A..=....B......[B..#...cC......
35e0 87 43 04 00 3f 00 00 00 99 43 04 00 20 00 00 00 d9 43 04 00 6f 00 00 00 fa 43 04 00 3d 00 00 00 .C..?....C.......C..o....C..=...
3600 6a 44 04 00 68 00 00 00 a8 44 04 00 6b 00 00 00 11 45 04 00 23 00 00 00 7d 45 04 00 07 00 00 00 jD..h....D..k....E..#...}E......
3620 a1 45 04 00 7d 00 00 00 a9 45 04 00 06 00 00 00 27 46 04 00 16 00 00 00 2e 46 04 00 35 00 00 00 .E..}....E......'F.......F..5...
3640 45 46 04 00 10 00 00 00 7b 46 04 00 69 02 00 00 8c 46 04 00 1b 00 00 00 f6 48 04 00 52 01 00 00 EF......{F..i....F.......H..R...
3660 12 49 04 00 4a 00 00 00 65 4a 04 00 e8 01 00 00 b0 4a 04 00 9d 01 00 00 99 4c 04 00 d7 00 00 00 .I..J...eJ.......J.......L......
3680 37 4e 04 00 1e 00 00 00 0f 4f 04 00 2f 00 00 00 2e 4f 04 00 21 00 00 00 5e 4f 04 00 0c 00 00 00 7N.......O../....O..!...^O......
36a0 80 4f 04 00 0e 00 00 00 8d 4f 04 00 24 00 00 00 9c 4f 04 00 0e 00 00 00 c1 4f 04 00 59 00 00 00 .O.......O..$....O.......O..Y...
36c0 d0 4f 04 00 22 00 00 00 2a 50 04 00 05 00 00 00 4d 50 04 00 20 00 00 00 53 50 04 00 14 00 00 00 .O.."...*P......MP......SP......
36e0 74 50 04 00 42 00 00 00 89 50 04 00 1f 00 00 00 cc 50 04 00 2e 00 00 00 ec 50 04 00 10 00 00 00 tP..B....P.......P.......P......
3700 1b 51 04 00 10 00 00 00 2c 51 04 00 12 00 00 00 3d 51 04 00 12 00 00 00 50 51 04 00 2e 00 00 00 .Q......,Q......=Q......PQ......
3720 63 51 04 00 3c 00 00 00 92 51 04 00 3b 00 00 00 cf 51 04 00 0b 00 00 00 0b 52 04 00 38 00 00 00 cQ..<....Q..;....Q.......R..8...
3740 17 52 04 00 2c 00 00 00 50 52 04 00 09 00 00 00 7d 52 04 00 09 00 00 00 87 52 04 00 0e 00 00 00 .R..,...PR......}R.......R......
3760 91 52 04 00 63 00 00 00 a0 52 04 00 9c 00 00 00 04 53 04 00 ab 00 00 00 a1 53 04 00 eb 00 00 00 .R..c....R.......S.......S......
3780 4d 54 04 00 30 00 00 00 39 55 04 00 07 00 00 00 6a 55 04 00 63 00 00 00 72 55 04 00 0c 01 00 00 MT..0...9U......jU..c...rU......
37a0 d6 55 04 00 0c 00 00 00 e3 56 04 00 0c 00 00 00 f0 56 04 00 15 00 00 00 fd 56 04 00 08 00 00 00 .U.......V.......V.......V......
37c0 13 57 04 00 8c 00 00 00 1c 57 04 00 03 00 00 00 a9 57 04 00 0a 00 00 00 ad 57 04 00 35 00 00 00 .W.......W.......W.......W..5...
37e0 b8 57 04 00 13 00 00 00 ee 57 04 00 19 00 00 00 02 58 04 00 06 00 00 00 1c 58 04 00 3b 02 00 00 .W.......W.......X.......X..;...
3800 23 58 04 00 85 00 00 00 5f 5a 04 00 0e 00 00 00 e5 5a 04 00 09 00 00 00 f4 5a 04 00 35 00 00 00 #X......_Z.......Z.......Z..5...
3820 fe 5a 04 00 04 00 00 00 34 5b 04 00 e8 01 00 00 39 5b 04 00 5f 00 00 00 22 5d 04 00 61 00 00 00 .Z......4[......9[.._..."]..a...
3840 82 5d 04 00 03 00 00 00 e4 5d 04 00 0b 00 00 00 e8 5d 04 00 1d 00 00 00 f4 5d 04 00 10 00 00 00 .].......].......].......]......
3860 12 5e 04 00 4d 00 00 00 23 5e 04 00 0f 00 00 00 71 5e 04 00 3b 00 00 00 81 5e 04 00 12 00 00 00 .^..M...#^......q^..;....^......
3880 bd 5e 04 00 1d 00 00 00 d0 5e 04 00 51 00 00 00 ee 5e 04 00 41 00 00 00 40 5f 04 00 6a 00 00 00 .^.......^..Q....^..A...@_..j...
38a0 82 5f 04 00 66 00 00 00 ed 5f 04 00 1c 00 00 00 54 60 04 00 8d 00 00 00 71 60 04 00 d1 00 00 00 ._..f...._......T`......q`......
38c0 ff 60 04 00 1d 00 00 00 d1 61 04 00 e3 00 00 00 ef 61 04 00 e4 00 00 00 d3 62 04 00 24 00 00 00 .`.......a.......a.......b..$...
38e0 b8 63 04 00 5a 00 00 00 dd 63 04 00 1a 00 00 00 38 64 04 00 21 00 00 00 53 64 04 00 29 00 00 00 .c..Z....c......8d..!...Sd..)...
3900 75 64 04 00 77 00 00 00 9f 64 04 00 73 00 00 00 17 65 04 00 53 00 00 00 8b 65 04 00 5c 00 00 00 ud..w....d..s....e..S....e..\...
3920 df 65 04 00 1e 00 00 00 3c 66 04 00 54 00 00 00 5b 66 04 00 60 00 00 00 b0 66 04 00 24 00 00 00 .e......<f..T...[f..`....f..$...
3940 11 67 04 00 61 00 00 00 36 67 04 00 48 00 00 00 98 67 04 00 25 00 00 00 e1 67 04 00 28 00 00 00 .g..a...6g..H....g..%....g..(...
3960 07 68 04 00 2e 00 00 00 30 68 04 00 9e 00 00 00 5f 68 04 00 11 00 00 00 fe 68 04 00 7a 00 00 00 .h......0h......_h.......h..z...
3980 10 69 04 00 17 00 00 00 8b 69 04 00 13 00 00 00 a3 69 04 00 7d 00 00 00 b7 69 04 00 83 00 00 00 .i.......i.......i..}....i......
39a0 35 6a 04 00 11 00 00 00 b9 6a 04 00 10 00 00 00 cb 6a 04 00 33 00 00 00 dc 6a 04 00 6a 00 00 00 5j.......j.......j..3....j..j...
39c0 10 6b 04 00 22 00 00 00 7b 6b 04 00 1e 01 00 00 9e 6b 04 00 dd 00 00 00 bd 6c 04 00 49 00 00 00 .k.."...{k.......k.......l..I...
39e0 9b 6d 04 00 06 00 00 00 e5 6d 04 00 11 00 00 00 ec 6d 04 00 38 00 00 00 fe 6d 04 00 28 00 00 00 .m.......m.......m..8....m..(...
3a00 37 6e 04 00 24 00 00 00 60 6e 04 00 37 00 00 00 85 6e 04 00 43 00 00 00 bd 6e 04 00 0a 00 00 00 7n..$...`n..7....n..C....n......
3a20 01 6f 04 00 b3 00 00 00 0c 6f 04 00 8c 00 00 00 c0 6f 04 00 21 00 00 00 4d 70 04 00 05 00 00 00 .o.......o.......o..!...Mp......
3a40 6f 70 04 00 89 01 00 00 75 70 04 00 ae 01 00 00 ff 71 04 00 27 00 00 00 ae 73 04 00 09 00 00 00 op......up.......q..'....s......
3a60 d6 73 04 00 fc 00 00 00 e0 73 04 00 0f 00 00 00 dd 74 04 00 6c 00 00 00 ed 74 04 00 35 00 00 00 .s.......s.......t..l....t..5...
3a80 5a 75 04 00 d4 00 00 00 90 75 04 00 d4 00 00 00 65 76 04 00 f4 00 00 00 3a 77 04 00 24 00 00 00 Zu.......u......ev......:w..$...
3aa0 2f 78 04 00 6f 00 00 00 54 78 04 00 10 00 00 00 c4 78 04 00 c6 00 00 00 d5 78 04 00 30 00 00 00 /x..o...Tx.......x.......x..0...
3ac0 9c 79 04 00 a3 00 00 00 cd 79 04 00 a4 00 00 00 71 7a 04 00 25 00 00 00 16 7b 04 00 38 00 00 00 .y.......y......qz..%....{..8...
3ae0 3c 7b 04 00 22 00 00 00 75 7b 04 00 65 00 00 00 98 7b 04 00 80 00 00 00 fe 7b 04 00 74 00 00 00 <{.."...u{..e....{.......{..t...
3b00 7f 7c 04 00 6a 00 00 00 f4 7c 04 00 a9 00 00 00 5f 7d 04 00 01 00 00 00 09 7e 04 00 03 00 00 00 .|..j....|......_}.......~......
3b20 0b 7e 04 00 1f 00 00 00 0f 7e 04 00 11 00 00 00 2f 7e 04 00 10 00 00 00 41 7e 04 00 37 01 00 00 .~.......~....../~......A~..7...
3b40 52 7e 04 00 0b 00 00 00 8a 7f 04 00 0e 00 00 00 96 7f 04 00 17 00 00 00 a5 7f 04 00 22 00 00 00 R~.........................."...
3b60 bd 7f 04 00 05 00 00 00 e0 7f 04 00 0c 00 00 00 e6 7f 04 00 eb 00 00 00 f3 7f 04 00 03 00 00 00 ................................
3b80 df 80 04 00 41 02 00 00 e3 80 04 00 ad 00 00 00 25 83 04 00 0d 00 00 00 d3 83 04 00 91 00 00 00 ....A...........%...............
3ba0 e1 83 04 00 0b 00 00 00 73 84 04 00 16 00 00 00 7f 84 04 00 40 00 00 00 96 84 04 00 23 00 00 00 ........s...........@.......#...
3bc0 d7 84 04 00 1f 00 00 00 fb 84 04 00 07 00 00 00 1b 85 04 00 0f 00 00 00 23 85 04 00 4b 00 00 00 ........................#...K...
3be0 33 85 04 00 ab 01 00 00 7f 85 04 00 a3 00 00 00 2b 87 04 00 13 00 00 00 cf 87 04 00 1c 00 00 00 3...............+...............
3c00 e3 87 04 00 18 00 00 00 00 88 04 00 23 00 00 00 19 88 04 00 0f 00 00 00 3d 88 04 00 10 00 00 00 ............#...........=.......
3c20 4d 88 04 00 0e 00 00 00 5e 88 04 00 25 00 00 00 6d 88 04 00 1a 00 00 00 93 88 04 00 18 00 00 00 M.......^...%...m...............
3c40 ae 88 04 00 45 00 00 00 c7 88 04 00 16 00 00 00 0d 89 04 00 25 00 00 00 24 89 04 00 38 00 00 00 ....E...............%...$...8...
3c60 4a 89 04 00 36 00 00 00 83 89 04 00 20 00 00 00 ba 89 04 00 13 00 00 00 db 89 04 00 1e 00 00 00 J...6...........................
3c80 ef 89 04 00 15 00 00 00 0e 8a 04 00 ba 00 00 00 24 8a 04 00 25 00 00 00 df 8a 04 00 89 00 00 00 ................$...%...........
3ca0 05 8b 04 00 13 00 00 00 8f 8b 04 00 1a 00 00 00 a3 8b 04 00 3a 00 00 00 be 8b 04 00 81 01 00 00 ....................:...........
3cc0 f9 8b 04 00 47 00 00 00 7b 8d 04 00 74 00 00 00 c3 8d 04 00 9d 00 00 00 38 8e 04 00 7b 01 00 00 ....G...{...t...........8...{...
3ce0 d6 8e 04 00 61 00 00 00 52 90 04 00 6c 00 00 00 b4 90 04 00 06 00 00 00 21 91 04 00 47 00 00 00 ....a...R...l...........!...G...
3d00 28 91 04 00 44 00 00 00 70 91 04 00 37 00 00 00 b5 91 04 00 07 01 00 00 ed 91 04 00 57 00 00 00 (...D...p...7...............W...
3d20 f5 92 04 00 31 00 00 00 4d 93 04 00 5b 00 00 00 7f 93 04 00 1f 00 00 00 db 93 04 00 2b 00 00 00 ....1...M...[...............+...
3d40 fb 93 04 00 04 00 00 00 27 94 04 00 16 00 00 00 2c 94 04 00 37 00 00 00 43 94 04 00 38 01 00 00 ........'.......,...7...C...8...
3d60 7b 94 04 00 0d 00 00 00 b4 95 04 00 0d 00 00 00 c2 95 04 00 12 00 00 00 d0 95 04 00 0a 00 00 00 {...............................
3d80 e3 95 04 00 4e 00 00 00 ee 95 04 00 08 01 00 00 3d 96 04 00 24 01 00 00 46 97 04 00 15 00 00 00 ....N...........=...$...F.......
3da0 6b 98 04 00 9c 01 00 00 81 98 04 00 5c 00 00 00 1e 9a 04 00 a4 00 00 00 7b 9a 04 00 16 00 00 00 k...........\...........{.......
3dc0 20 9b 04 00 8a 02 00 00 37 9b 04 00 1d 00 00 00 c2 9d 04 00 0c 00 00 00 e0 9d 04 00 1f 00 00 00 ........7.......................
3de0 ed 9d 04 00 43 00 00 00 0d 9e 04 00 0d 00 00 00 51 9e 04 00 c1 00 00 00 5f 9e 04 00 77 00 00 00 ....C...........Q......._...w...
3e00 21 9f 04 00 69 00 00 00 99 9f 04 00 76 00 00 00 03 a0 04 00 0e 01 00 00 7a a0 04 00 cb 00 00 00 !...i.......v...........z.......
3e20 89 a1 04 00 19 01 00 00 55 a2 04 00 43 00 00 00 6f a3 04 00 ab 00 00 00 b3 a3 04 00 9a 00 00 00 ........U...C...o...............
3e40 5f a4 04 00 17 01 00 00 fa a4 04 00 6f 00 00 00 12 a6 04 00 7b 00 00 00 82 a6 04 00 12 01 00 00 _...........o.......{...........
3e60 fe a6 04 00 e6 00 00 00 11 a8 04 00 b6 00 00 00 f8 a8 04 00 b1 00 00 00 af a9 04 00 fb 00 00 00 ................................
3e80 61 aa 04 00 20 00 00 00 5d ab 04 00 a0 01 00 00 7e ab 04 00 53 00 00 00 1f ad 04 00 39 00 00 00 a.......].......~...S.......9...
3ea0 73 ad 04 00 28 00 00 00 ad ad 04 00 3b 00 00 00 d6 ad 04 00 34 00 00 00 12 ae 04 00 52 00 00 00 s...(.......;.......4.......R...
3ec0 47 ae 04 00 53 00 00 00 9a ae 04 00 52 00 00 00 ee ae 04 00 80 01 00 00 41 af 04 00 23 00 00 00 G...S.......R...........A...#...
3ee0 c2 b0 04 00 0b 00 00 00 e6 b0 04 00 ad 00 00 00 f2 b0 04 00 91 00 00 00 a0 b1 04 00 1b 02 00 00 ................................
3f00 32 b2 04 00 e8 01 00 00 4e b4 04 00 07 00 00 00 37 b6 04 00 df 00 00 00 3f b6 04 00 45 01 00 00 2.......N.......7.......?...E...
3f20 1f b7 04 00 22 00 00 00 65 b8 04 00 79 01 00 00 88 b8 04 00 a6 00 00 00 02 ba 04 00 e9 00 00 00 ...."...e...y...................
3f40 a9 ba 04 00 83 00 00 00 93 bb 04 00 19 00 00 00 17 bc 04 00 0f 00 00 00 31 bc 04 00 09 00 00 00 ........................1.......
3f60 41 bc 04 00 12 00 00 00 4b bc 04 00 0e 00 00 00 5e bc 04 00 21 00 00 00 6d bc 04 00 17 00 00 00 A.......K.......^...!...m.......
3f80 8f bc 04 00 14 00 00 00 a7 bc 04 00 19 00 00 00 bc bc 04 00 14 00 00 00 d6 bc 04 00 06 00 00 00 ................................
3fa0 eb bc 04 00 13 00 00 00 f2 bc 04 00 12 00 00 00 06 bd 04 00 0d 00 00 00 19 bd 04 00 6a 00 00 00 ............................j...
3fc0 27 bd 04 00 17 00 00 00 92 bd 04 00 2e 00 00 00 aa bd 04 00 2d 00 00 00 d9 bd 04 00 08 00 00 00 '...................-...........
3fe0 07 be 04 00 16 00 00 00 10 be 04 00 59 00 00 00 27 be 04 00 19 00 00 00 81 be 04 00 7e 00 00 00 ............Y...'...........~...
4000 9b be 04 00 07 00 00 00 1a bf 04 00 2a 00 00 00 22 bf 04 00 4f 00 00 00 4d bf 04 00 17 00 00 00 ............*..."...O...M.......
4020 9d bf 04 00 3b 00 00 00 b5 bf 04 00 87 01 00 00 f1 bf 04 00 6e 00 00 00 79 c1 04 00 24 00 00 00 ....;...............n...y...$...
4040 e8 c1 04 00 54 00 00 00 0d c2 04 00 a4 01 00 00 62 c2 04 00 8f 01 00 00 07 c4 04 00 24 00 00 00 ....T...........b...........$...
4060 97 c5 04 00 1f 00 00 00 bc c5 04 00 07 00 00 00 dc c5 04 00 1b 00 00 00 e4 c5 04 00 08 00 00 00 ................................
4080 00 c6 04 00 5c 00 00 00 09 c6 04 00 08 00 00 00 66 c6 04 00 1b 00 00 00 6f c6 04 00 57 00 00 00 ....\...........f.......o...W...
40a0 8b c6 04 00 14 00 00 00 e3 c6 04 00 3f 00 00 00 f8 c6 04 00 3a 00 00 00 38 c7 04 00 75 00 00 00 ............?.......:...8...u...
40c0 73 c7 04 00 69 00 00 00 e9 c7 04 00 32 01 00 00 53 c8 04 00 36 01 00 00 86 c9 04 00 0c 00 00 00 s...i.......2...S...6...........
40e0 bd ca 04 00 41 01 00 00 ca ca 04 00 03 00 00 00 0c cc 04 00 04 00 00 00 10 cc 04 00 0c 00 00 00 ....A...........................
4100 15 cc 04 00 05 00 00 00 22 cc 04 00 0c 00 00 00 28 cc 04 00 0d 00 00 00 35 cc 04 00 0b 00 00 00 ........".......(.......5.......
4120 43 cc 04 00 ae 00 00 00 4f cc 04 00 31 01 00 00 fe cc 04 00 ca 00 00 00 30 ce 04 00 43 00 00 00 C.......O...1...........0...C...
4140 fb ce 04 00 46 00 00 00 3f cf 04 00 0b 00 00 00 86 cf 04 00 0b 00 00 00 92 cf 04 00 19 00 00 00 ....F...?.......................
4160 9e cf 04 00 0f 00 00 00 b8 cf 04 00 ba 01 00 00 c8 cf 04 00 6a 00 00 00 83 d1 04 00 13 00 00 00 ....................j...........
4180 ee d1 04 00 e4 00 00 00 02 d2 04 00 46 00 00 00 e7 d2 04 00 88 01 00 00 2e d3 04 00 89 01 00 00 ............F...................
41a0 b7 d4 04 00 0b 00 00 00 41 d6 04 00 ce 00 00 00 4d d6 04 00 6c 00 00 00 1c d7 04 00 10 01 00 00 ........A.......M...l...........
41c0 89 d7 04 00 6e 00 00 00 9a d8 04 00 26 00 00 00 09 d9 04 00 40 00 00 00 30 d9 04 00 a0 00 00 00 ....n.......&.......@...0.......
41e0 71 d9 04 00 b9 00 00 00 12 da 04 00 58 00 00 00 cc da 04 00 64 00 00 00 25 db 04 00 39 00 00 00 q...........X.......d...%...9...
4200 8a db 04 00 45 00 00 00 c4 db 04 00 4a 00 00 00 0a dc 04 00 4b 00 00 00 55 dc 04 00 96 00 00 00 ....E.......J.......K...U.......
4220 a1 dc 04 00 37 00 00 00 38 dd 04 00 8f 00 00 00 70 dd 04 00 06 00 00 00 00 de 04 00 0f 00 00 00 ....7...8.......p...............
4240 07 de 04 00 1b 00 00 00 17 de 04 00 33 00 00 00 33 de 04 00 56 00 00 00 67 de 04 00 0b 00 00 00 ............3...3...V...g.......
4260 be de 04 00 12 00 00 00 ca de 04 00 38 00 00 00 dd de 04 00 19 00 00 00 16 df 04 00 33 00 00 00 ............8...............3...
4280 30 df 04 00 1f 00 00 00 64 df 04 00 2e 00 00 00 84 df 04 00 93 01 00 00 b3 df 04 00 0f 00 00 00 0.......d.......................
42a0 47 e1 04 00 0a 00 00 00 57 e1 04 00 0a 00 00 00 62 e1 04 00 63 00 00 00 6d e1 04 00 2f 00 00 00 G.......W.......b...c...m.../...
42c0 d1 e1 04 00 32 00 00 00 01 e2 04 00 4c 00 00 00 34 e2 04 00 23 00 00 00 81 e2 04 00 64 00 00 00 ....2.......L...4...#.......d...
42e0 a5 e2 04 00 65 00 00 00 0a e3 04 00 6e 00 00 00 70 e3 04 00 29 00 00 00 df e3 04 00 dd 00 00 00 ....e.......n...p...)...........
4300 09 e4 04 00 2d 00 00 00 e7 e4 04 00 11 00 00 00 15 e5 04 00 11 00 00 00 27 e5 04 00 12 00 00 00 ....-...................'.......
4320 39 e5 04 00 0c 00 00 00 4c e5 04 00 30 00 00 00 59 e5 04 00 3f 00 00 00 8a e5 04 00 40 00 00 00 9.......L...0...Y...?.......@...
4340 ca e5 04 00 04 01 00 00 0b e6 04 00 a9 00 00 00 10 e7 04 00 18 00 00 00 ba e7 04 00 08 00 00 00 ................................
4360 d3 e7 04 00 46 00 00 00 dc e7 04 00 4d 00 00 00 23 e8 04 00 1f 00 00 00 71 e8 04 00 4f 00 00 00 ....F.......M...#.......q...O...
4380 91 e8 04 00 3d 00 00 00 e1 e8 04 00 08 00 00 00 1f e9 04 00 0e 00 00 00 28 e9 04 00 84 01 00 00 ....=...................(.......
43a0 37 e9 04 00 8c 00 00 00 bc ea 04 00 11 00 00 00 49 eb 04 00 0e 01 00 00 5b eb 04 00 3a 00 00 00 7...............I.......[...:...
43c0 6a ec 04 00 09 00 00 00 a5 ec 04 00 38 00 00 00 af ec 04 00 bd 00 00 00 e8 ec 04 00 30 00 00 00 j...........8...............0...
43e0 a6 ed 04 00 31 00 00 00 d7 ed 04 00 24 00 00 00 09 ee 04 00 23 00 00 00 2e ee 04 00 20 00 00 00 ....1.......$.......#...........
4400 52 ee 04 00 21 00 00 00 73 ee 04 00 3a 00 00 00 95 ee 04 00 1f 00 00 00 d0 ee 04 00 32 00 00 00 R...!...s...:...............2...
4420 f0 ee 04 00 26 00 00 00 23 ef 04 00 13 00 00 00 4a ef 04 00 41 00 00 00 5e ef 04 00 a0 00 00 00 ....&...#.......J...A...^.......
4440 a0 ef 04 00 3e 00 00 00 41 f0 04 00 1f 00 00 00 80 f0 04 00 ce 00 00 00 a0 f0 04 00 4c 01 00 00 ....>...A...................L...
4460 6f f1 04 00 36 01 00 00 bc f2 04 00 21 00 00 00 f3 f3 04 00 1e 00 00 00 15 f4 04 00 0e 00 00 00 o...6.......!...................
4480 34 f4 04 00 03 00 00 00 43 f4 04 00 39 00 00 00 47 f4 04 00 2f 00 00 00 81 f4 04 00 b8 00 00 00 4.......C...9...G.../...........
44a0 b1 f4 04 00 24 00 00 00 6a f5 04 00 49 00 00 00 8f f5 04 00 03 00 00 00 d9 f5 04 00 24 00 00 00 ....$...j...I...............$...
44c0 dd f5 04 00 03 00 00 00 02 f6 04 00 06 00 00 00 06 f6 04 00 0c 00 00 00 0d f6 04 00 18 00 00 00 ................................
44e0 1a f6 04 00 15 00 00 00 33 f6 04 00 22 00 00 00 49 f6 04 00 4c 00 00 00 6c f6 04 00 45 00 00 00 ........3..."...I...L...l...E...
4500 b9 f6 04 00 98 00 00 00 ff f6 04 00 15 00 00 00 98 f7 04 00 53 01 00 00 ae f7 04 00 20 00 00 00 ....................S...........
4520 02 f9 04 00 03 00 00 00 23 f9 04 00 21 00 00 00 27 f9 04 00 21 00 00 00 49 f9 04 00 04 00 00 00 ........#...!...'...!...I.......
4540 6b f9 04 00 15 00 00 00 70 f9 04 00 e1 00 00 00 86 f9 04 00 08 00 00 00 68 fa 04 00 0d 00 00 00 k.......p...............h.......
4560 71 fa 04 00 c3 00 00 00 7f fa 04 00 20 00 00 00 43 fb 04 00 21 00 00 00 64 fb 04 00 0c 00 00 00 q...............C...!...d.......
4580 86 fb 04 00 0a 00 00 00 93 fb 04 00 72 00 00 00 9e fb 04 00 dc 00 00 00 11 fc 04 00 0e 00 00 00 ............r...................
45a0 ee fc 04 00 4f 00 00 00 fd fc 04 00 6a 00 00 00 4d fd 04 00 50 00 00 00 b8 fd 04 00 0e 00 00 00 ....O.......j...M...P...........
45c0 09 fe 04 00 0b 00 00 00 18 fe 04 00 1f 00 00 00 24 fe 04 00 41 00 00 00 44 fe 04 00 13 04 00 00 ................$...A...D.......
45e0 86 fe 04 00 87 00 00 00 9a 02 05 00 25 00 00 00 22 03 05 00 16 00 00 00 48 03 05 00 2f 01 00 00 ............%...".......H.../...
4600 5f 03 05 00 96 00 00 00 8f 04 05 00 1e 00 00 00 26 05 05 00 1c 00 00 00 45 05 05 00 ad 01 00 00 _...............&.......E.......
4620 62 05 05 00 45 00 00 00 10 07 05 00 16 00 00 00 56 07 05 00 35 00 00 00 6d 07 05 00 3b 00 00 00 b...E...........V...5...m...;...
4640 a3 07 05 00 4a 00 00 00 df 07 05 00 54 00 00 00 2a 08 05 00 73 00 00 00 7f 08 05 00 4c 00 00 00 ....J.......T...*...s.......L...
4660 f3 08 05 00 0d 00 00 00 40 09 05 00 23 00 00 00 4e 09 05 00 23 00 00 00 72 09 05 00 21 00 00 00 ........@...#...N...#...r...!...
4680 96 09 05 00 15 00 00 00 b8 09 05 00 0b 00 00 00 ce 09 05 00 0a 00 00 00 da 09 05 00 1e 00 00 00 ................................
46a0 e5 09 05 00 0b 00 00 00 04 0a 05 00 1f 00 00 00 10 0a 05 00 15 00 00 00 30 0a 05 00 4e 00 00 00 ........................0...N...
46c0 46 0a 05 00 0b 00 00 00 95 0a 05 00 3d 00 00 00 a1 0a 05 00 25 00 00 00 df 0a 05 00 29 00 00 00 F...........=.......%.......)...
46e0 05 0b 05 00 11 00 00 00 2f 0b 05 00 76 00 00 00 41 0b 05 00 43 00 00 00 b8 0b 05 00 6b 00 00 00 ......../...v...A...C.......k...
4700 fc 0b 05 00 0c 00 00 00 68 0c 05 00 20 00 00 00 75 0c 05 00 0d 00 00 00 96 0c 05 00 05 00 00 00 ........h.......u...............
4720 a4 0c 05 00 0d 00 00 00 aa 0c 05 00 0e 00 00 00 b8 0c 05 00 81 00 00 00 c7 0c 05 00 07 00 00 00 ................................
4740 49 0d 05 00 1a 00 00 00 51 0d 05 00 27 00 00 00 6c 0d 05 00 19 00 00 00 94 0d 05 00 17 00 00 00 I.......Q...'...l...............
4760 ae 0d 05 00 1f 00 00 00 c6 0d 05 00 6d 00 00 00 e6 0d 05 00 58 00 00 00 54 0e 05 00 0c 00 00 00 ............m.......X...T.......
4780 ad 0e 05 00 0b 00 00 00 ba 0e 05 00 10 00 00 00 c6 0e 05 00 3d 00 00 00 d7 0e 05 00 39 00 00 00 ....................=.......9...
47a0 15 0f 05 00 40 00 00 00 4f 0f 05 00 0d 00 00 00 90 0f 05 00 0b 00 00 00 9e 0f 05 00 1f 00 00 00 ....@...O.......................
47c0 aa 0f 05 00 0f 00 00 00 ca 0f 05 00 0f 00 00 00 da 0f 05 00 1d 00 00 00 ea 0f 05 00 09 00 00 00 ................................
47e0 08 10 05 00 10 00 00 00 12 10 05 00 14 00 00 00 23 10 05 00 1d 00 00 00 38 10 05 00 0f 00 00 00 ................#.......8.......
4800 56 10 05 00 1d 00 00 00 66 10 05 00 17 00 00 00 84 10 05 00 d0 01 00 00 9c 10 05 00 2e 00 00 00 V.......f.......................
4820 6d 12 05 00 7d 00 00 00 9c 12 05 00 c1 00 00 00 1a 13 05 00 0c 00 00 00 dc 13 05 00 13 00 00 00 m...}...........................
4840 e9 13 05 00 15 00 00 00 fd 13 05 00 0f 00 00 00 13 14 05 00 67 00 00 00 23 14 05 00 56 00 00 00 ....................g...#...V...
4860 8b 14 05 00 11 00 00 00 e2 14 05 00 c1 00 00 00 f4 14 05 00 59 00 00 00 b6 15 05 00 c6 00 00 00 ....................Y...........
4880 10 16 05 00 07 00 00 00 d7 16 05 00 07 00 00 00 df 16 05 00 35 00 00 00 e7 16 05 00 69 00 00 00 ....................5.......i...
48a0 1d 17 05 00 6c 00 00 00 87 17 05 00 7c 00 00 00 f4 17 05 00 69 00 00 00 71 18 05 00 0b 00 00 00 ....l.......|.......i...q.......
48c0 db 18 05 00 09 00 00 00 e7 18 05 00 11 00 00 00 f1 18 05 00 05 00 00 00 03 19 05 00 ad 00 00 00 ................................
48e0 09 19 05 00 4c 00 00 00 b7 19 05 00 12 00 00 00 04 1a 05 00 04 00 00 00 17 1a 05 00 06 00 00 00 ....L...........................
4900 1c 1a 05 00 04 00 00 00 23 1a 05 00 0f 00 00 00 28 1a 05 00 16 00 00 00 38 1a 05 00 d7 00 00 00 ........#.......(.......8.......
4920 4f 1a 05 00 fd 00 00 00 27 1b 05 00 65 01 00 00 25 1c 05 00 06 00 00 00 8b 1d 05 00 f4 00 00 00 O.......'...e...%...............
4940 92 1d 05 00 00 01 00 00 87 1e 05 00 06 00 00 00 88 1f 05 00 0b 02 00 00 8f 1f 05 00 e2 01 00 00 ................................
4960 9b 21 05 00 03 00 00 00 7e 23 05 00 27 00 00 00 82 23 05 00 18 00 00 00 aa 23 05 00 0a 00 00 00 .!......~#..'....#.......#......
4980 c3 23 05 00 7b 01 00 00 ce 23 05 00 40 00 00 00 4a 25 05 00 a9 01 00 00 8b 25 05 00 30 00 00 00 .#..{....#..@...J%.......%..0...
49a0 35 27 05 00 10 00 00 00 66 27 05 00 1b 00 00 00 77 27 05 00 2e 00 00 00 93 27 05 00 0b 00 00 00 5'......f'......w'.......'......
49c0 c2 27 05 00 13 00 00 00 ce 27 05 00 0b 00 00 00 e2 27 05 00 2e 00 00 00 ee 27 05 00 46 00 00 00 .'.......'.......'.......'..F...
49e0 1d 28 05 00 0d 00 00 00 64 28 05 00 0b 00 00 00 72 28 05 00 58 01 00 00 7e 28 05 00 88 00 00 00 .(......d(......r(..X...~(......
4a00 d7 29 05 00 45 00 00 00 60 2a 05 00 29 00 00 00 a6 2a 05 00 96 00 00 00 d0 2a 05 00 10 00 00 00 .)..E...`*..)....*.......*......
4a20 67 2b 05 00 09 00 00 00 78 2b 05 00 a8 00 00 00 82 2b 05 00 3a 00 00 00 2b 2c 05 00 08 00 00 00 g+......x+.......+..:...+,......
4a40 66 2c 05 00 20 00 00 00 6f 2c 05 00 4b 00 00 00 90 2c 05 00 0f 00 00 00 dc 2c 05 00 26 01 00 00 f,......o,..K....,.......,..&...
4a60 ec 2c 05 00 5b 01 00 00 13 2e 05 00 87 00 00 00 6f 2f 05 00 86 00 00 00 f7 2f 05 00 ce 01 00 00 .,..[...........o/......./......
4a80 7e 30 05 00 51 00 00 00 4d 32 05 00 f2 00 00 00 9f 32 05 00 0e 00 00 00 92 33 05 00 34 00 00 00 ~0..Q...M2.......2.......3..4...
4aa0 a1 33 05 00 36 00 00 00 d6 33 05 00 bd 00 00 00 0d 34 05 00 7e 00 00 00 cb 34 05 00 0e 00 00 00 .3..6....3.......4..~....4......
4ac0 4a 35 05 00 dd 00 00 00 59 35 05 00 06 00 00 00 37 36 05 00 12 00 00 00 3e 36 05 00 14 00 00 00 J5......Y5......76......>6......
4ae0 51 36 05 00 0b 00 00 00 66 36 05 00 14 00 00 00 72 36 05 00 42 00 00 00 87 36 05 00 07 00 00 00 Q6......f6......r6..B....6......
4b00 ca 36 05 00 07 00 00 00 d2 36 05 00 c7 00 00 00 da 36 05 00 29 00 00 00 a2 37 05 00 28 00 00 00 .6.......6.......6..)....7..(...
4b20 cc 37 05 00 23 00 00 00 f5 37 05 00 14 00 00 00 19 38 05 00 20 00 00 00 2e 38 05 00 18 00 00 00 .7..#....7.......8.......8......
4b40 4f 38 05 00 28 00 00 00 68 38 05 00 1d 00 00 00 91 38 05 00 29 00 00 00 af 38 05 00 1e 00 00 00 O8..(...h8.......8..)....8......
4b60 d9 38 05 00 30 00 00 00 f8 38 05 00 4b 00 00 00 29 39 05 00 6e 00 00 00 75 39 05 00 2d 00 00 00 .8..0....8..K...)9..n...u9..-...
4b80 e4 39 05 00 35 00 00 00 12 3a 05 00 16 00 00 00 48 3a 05 00 1c 00 00 00 5f 3a 05 00 1b 00 00 00 .9..5....:......H:......_:......
4ba0 7c 3a 05 00 35 00 00 00 98 3a 05 00 97 00 00 00 ce 3a 05 00 4e 00 00 00 66 3b 05 00 1d 00 00 00 |:..5....:.......:..N...f;......
4bc0 b5 3b 05 00 4c 00 00 00 d3 3b 05 00 17 00 00 00 20 3c 05 00 1f 00 00 00 38 3c 05 00 1b 00 00 00 .;..L....;.......<......8<......
4be0 58 3c 05 00 24 00 00 00 74 3c 05 00 31 00 00 00 99 3c 05 00 4a 00 00 00 cb 3c 05 00 5a 00 00 00 X<..$...t<..1....<..J....<..Z...
4c00 16 3d 05 00 2a 00 00 00 71 3d 05 00 3f 00 00 00 9c 3d 05 00 47 00 00 00 dc 3d 05 00 28 00 00 00 .=..*...q=..?....=..G....=..(...
4c20 24 3e 05 00 2a 00 00 00 4d 3e 05 00 2d 00 00 00 78 3e 05 00 30 00 00 00 a6 3e 05 00 2d 00 00 00 $>..*...M>..-...x>..0....>..-...
4c40 d7 3e 05 00 2c 00 00 00 05 3f 05 00 19 00 00 00 32 3f 05 00 29 00 00 00 4c 3f 05 00 30 00 00 00 .>..,....?......2?..)...L?..0...
4c60 76 3f 05 00 24 00 00 00 a7 3f 05 00 2b 00 00 00 cc 3f 05 00 29 00 00 00 f8 3f 05 00 35 00 00 00 v?..$....?..+....?..)....?..5...
4c80 22 40 05 00 2a 00 00 00 58 40 05 00 2b 00 00 00 83 40 05 00 55 00 00 00 af 40 05 00 3c 00 00 00 "@..*...X@..+....@..U....@..<...
4ca0 05 41 05 00 90 00 00 00 42 41 05 00 1a 00 00 00 d3 41 05 00 4c 00 00 00 ee 41 05 00 1f 00 00 00 .A......BA.......A..L....A......
4cc0 3b 42 05 00 71 00 00 00 5b 42 05 00 6b 00 00 00 cd 42 05 00 5b 00 00 00 39 43 05 00 2c 00 00 00 ;B..q...[B..k....B..[...9C..,...
4ce0 95 43 05 00 4e 00 00 00 c2 43 05 00 2a 00 00 00 11 44 05 00 a0 00 00 00 3c 44 05 00 65 00 00 00 .C..N....C..*....D......<D..e...
4d00 dd 44 05 00 27 01 00 00 43 45 05 00 d0 00 00 00 6b 46 05 00 d8 00 00 00 3c 47 05 00 3f 00 00 00 .D..'...CE......kF......<G..?...
4d20 15 48 05 00 38 00 00 00 55 48 05 00 46 00 00 00 8e 48 05 00 53 00 00 00 d5 48 05 00 45 00 00 00 .H..8...UH..F....H..S....H..E...
4d40 29 49 05 00 26 01 00 00 6f 49 05 00 f1 00 00 00 96 4a 05 00 48 00 00 00 88 4b 05 00 49 00 00 00 )I..&...oI.......J..H....K..I...
4d60 d1 4b 05 00 d0 00 00 00 1b 4c 05 00 16 00 00 00 ec 4c 05 00 60 00 00 00 03 4d 05 00 50 00 00 00 .K.......L.......L..`....M..P...
4d80 64 4d 05 00 27 00 00 00 b5 4d 05 00 18 00 00 00 dd 4d 05 00 49 00 00 00 f6 4d 05 00 52 00 00 00 dM..'....M.......M..I....M..R...
4da0 40 4e 05 00 58 00 00 00 93 4e 05 00 3d 00 00 00 ec 4e 05 00 25 00 00 00 2a 4f 05 00 26 00 00 00 @N..X....N..=....N..%...*O..&...
4dc0 50 4f 05 00 2a 00 00 00 77 4f 05 00 23 00 00 00 a2 4f 05 00 47 00 00 00 c6 4f 05 00 f4 00 00 00 PO..*...wO..#....O..G....O......
4de0 0e 50 05 00 44 00 00 00 03 51 05 00 61 00 00 00 48 51 05 00 54 00 00 00 aa 51 05 00 3c 00 00 00 .P..D....Q..a...HQ..T....Q..<...
4e00 ff 51 05 00 6d 00 00 00 3c 52 05 00 6a 00 00 00 aa 52 05 00 43 00 00 00 15 53 05 00 5c 00 00 00 .Q..m...<R..j....R..C....S..\...
4e20 59 53 05 00 a4 00 00 00 b6 53 05 00 a8 00 00 00 5b 54 05 00 e8 00 00 00 04 55 05 00 ec 00 00 00 YS.......S......[T.......U......
4e40 ed 55 05 00 34 00 00 00 da 56 05 00 23 00 00 00 0f 57 05 00 55 00 00 00 33 57 05 00 66 00 00 00 .U..4....V..#....W..U...3W..f...
4e60 89 57 05 00 7b 00 00 00 f0 57 05 00 41 00 00 00 6c 58 05 00 42 00 00 00 ae 58 05 00 41 00 00 00 .W..{....W..A...lX..B....X..A...
4e80 f1 58 05 00 56 00 00 00 33 59 05 00 35 00 00 00 8a 59 05 00 2b 00 00 00 c0 59 05 00 2f 00 00 00 .X..V...3Y..5....Y..+....Y../...
4ea0 ec 59 05 00 63 00 00 00 1c 5a 05 00 56 00 00 00 80 5a 05 00 4d 00 00 00 d7 5a 05 00 34 00 00 00 .Y..c....Z..V....Z..M....Z..4...
4ec0 25 5b 05 00 79 01 00 00 5a 5b 05 00 df 00 00 00 d4 5c 05 00 f0 00 00 00 b4 5d 05 00 54 00 00 00 %[..y...Z[.......\.......]..T...
4ee0 a5 5e 05 00 32 00 00 00 fa 5e 05 00 0c 01 00 00 2d 5f 05 00 26 01 00 00 3a 60 05 00 4a 00 00 00 .^..2....^......-_..&...:`..J...
4f00 61 61 05 00 1a 00 00 00 ac 61 05 00 2f 00 00 00 c7 61 05 00 a4 00 00 00 f7 61 05 00 2a 00 00 00 aa.......a../....a.......a..*...
4f20 9c 62 05 00 2d 00 00 00 c7 62 05 00 af 00 00 00 f5 62 05 00 ce 00 00 00 a5 63 05 00 53 00 00 00 .b..-....b.......b.......c..S...
4f40 74 64 05 00 45 00 00 00 c8 64 05 00 34 00 00 00 0e 65 05 00 7a 00 00 00 43 65 05 00 32 00 00 00 td..E....d..4....e..z...Ce..2...
4f60 be 65 05 00 27 00 00 00 f1 65 05 00 27 00 00 00 19 66 05 00 5b 00 00 00 41 66 05 00 78 00 00 00 .e..'....e..'....f..[...Af..x...
4f80 9d 66 05 00 5f 00 00 00 16 67 05 00 1b 00 00 00 76 67 05 00 0c 00 00 00 92 67 05 00 b4 01 00 00 .f.._....g......vg.......g......
4fa0 9f 67 05 00 12 00 00 00 54 69 05 00 ed 00 00 00 67 69 05 00 17 00 00 00 55 6a 05 00 2c 00 00 00 .g......Ti......gi......Uj..,...
4fc0 6d 6a 05 00 75 00 00 00 9a 6a 05 00 41 00 00 00 10 6b 05 00 41 00 00 00 52 6b 05 00 a1 00 00 00 mj..u....j..A....k..A...Rk......
4fe0 94 6b 05 00 7f 00 00 00 36 6c 05 00 77 00 00 00 b6 6c 05 00 08 00 00 00 2e 6d 05 00 0e 00 00 00 .k......6l..w....l.......m......
5000 37 6d 05 00 06 00 00 00 46 6d 05 00 15 00 00 00 4d 6d 05 00 27 00 00 00 63 6d 05 00 ee 00 00 00 7m......Fm......Mm..'...cm......
5020 8b 6d 05 00 eb 00 00 00 7a 6e 05 00 04 00 00 00 66 6f 05 00 20 00 00 00 6b 6f 05 00 22 00 00 00 .m......zn......fo......ko.."...
5040 8c 6f 05 00 11 00 00 00 af 6f 05 00 3a 00 00 00 c1 6f 05 00 88 00 00 00 fc 6f 05 00 16 00 00 00 .o.......o..:....o.......o......
5060 85 70 05 00 16 00 00 00 9c 70 05 00 18 00 00 00 b3 70 05 00 26 00 00 00 cc 70 05 00 1a 00 00 00 .p.......p.......p..&....p......
5080 f3 70 05 00 27 00 00 00 0e 71 05 00 23 00 00 00 36 71 05 00 17 00 00 00 5a 71 05 00 21 00 00 00 .p..'....q..#...6q......Zq..!...
50a0 72 71 05 00 28 00 00 00 94 71 05 00 49 00 00 00 bd 71 05 00 44 00 00 00 07 72 05 00 25 00 00 00 rq..(....q..I....q..D....r..%...
50c0 4c 72 05 00 12 00 00 00 72 72 05 00 3a 00 00 00 85 72 05 00 32 00 00 00 c0 72 05 00 3f 00 00 00 Lr......rr..:....r..2....r..?...
50e0 f3 72 05 00 a2 00 00 00 33 73 05 00 21 00 00 00 d6 73 05 00 0d 00 00 00 f8 73 05 00 4a 00 00 00 .r......3s..!....s.......s..J...
5100 06 74 05 00 2e 00 00 00 51 74 05 00 2e 00 00 00 80 74 05 00 2e 00 00 00 af 74 05 00 1f 00 00 00 .t......Qt.......t.......t......
5120 de 74 05 00 41 00 00 00 fe 74 05 00 3c 00 00 00 40 75 05 00 5b 00 00 00 7d 75 05 00 30 00 00 00 .t..A....t..<...@u..[...}u..0...
5140 d9 75 05 00 3f 00 00 00 0a 76 05 00 38 00 00 00 4a 76 05 00 52 00 00 00 83 76 05 00 39 00 00 00 .u..?....v..8...Jv..R....v..9...
5160 d6 76 05 00 3b 00 00 00 10 77 05 00 4a 00 00 00 4c 77 05 00 2d 00 00 00 97 77 05 00 20 00 00 00 .v..;....w..J...Lw..-....w......
5180 c5 77 05 00 29 00 00 00 e6 77 05 00 2b 00 00 00 10 78 05 00 38 00 00 00 3c 78 05 00 3a 00 00 00 .w..)....w..+....x..8...<x..:...
51a0 75 78 05 00 3a 00 00 00 b0 78 05 00 30 00 00 00 eb 78 05 00 27 00 00 00 1c 79 05 00 8d 00 00 00 ux..:....x..0....x..'....y......
51c0 44 79 05 00 8d 00 00 00 d2 79 05 00 2f 00 00 00 60 7a 05 00 2a 00 00 00 90 7a 05 00 19 00 00 00 Dy.......y../...`z..*....z......
51e0 bb 7a 05 00 23 00 00 00 d5 7a 05 00 37 00 00 00 f9 7a 05 00 20 00 00 00 31 7b 05 00 1c 00 00 00 .z..#....z..7....z......1{......
5200 52 7b 05 00 30 00 00 00 6f 7b 05 00 27 00 00 00 a0 7b 05 00 20 00 00 00 c8 7b 05 00 25 00 00 00 R{..0...o{..'....{.......{..%...
5220 e9 7b 05 00 0e 00 00 00 0f 7c 05 00 40 00 00 00 1e 7c 05 00 23 00 00 00 5f 7c 05 00 24 00 00 00 .{.......|..@....|..#..._|..$...
5240 83 7c 05 00 07 00 00 00 a8 7c 05 00 07 00 00 00 b0 7c 05 00 33 00 00 00 b8 7c 05 00 33 00 00 00 .|.......|.......|..3....|..3...
5260 ec 7c 05 00 33 00 00 00 20 7d 05 00 33 00 00 00 54 7d 05 00 40 00 00 00 88 7d 05 00 51 00 00 00 .|..3....}..3...T}..@....}..Q...
5280 c9 7d 05 00 4f 00 00 00 1b 7e 05 00 3d 00 00 00 6b 7e 05 00 64 00 00 00 a9 7e 05 00 6f 00 00 00 .}..O....~..=...k~..d....~..o...
52a0 0e 7f 05 00 cd 00 00 00 7e 7f 05 00 82 00 00 00 4c 80 05 00 c3 00 00 00 cf 80 05 00 19 00 00 00 ........~.......L...............
52c0 93 81 05 00 10 00 00 00 ad 81 05 00 0c 00 00 00 be 81 05 00 ac 00 00 00 cb 81 05 00 e2 00 00 00 ................................
52e0 78 82 05 00 c3 00 00 00 5b 83 05 00 95 00 00 00 1f 84 05 00 0a 00 00 00 b5 84 05 00 21 01 00 00 x.......[...................!...
5300 c0 84 05 00 d8 00 00 00 e2 85 05 00 8c 00 00 00 bb 86 05 00 f8 00 00 00 48 87 05 00 49 00 00 00 ........................H...I...
5320 41 88 05 00 93 00 00 00 8b 88 05 00 80 00 00 00 1f 89 05 00 79 00 00 00 a0 89 05 00 79 00 00 00 A...................y.......y...
5340 1a 8a 05 00 53 01 00 00 94 8a 05 00 7f 00 00 00 e8 8b 05 00 a9 00 00 00 68 8c 05 00 b6 00 00 00 ....S...................h.......
5360 12 8d 05 00 83 00 00 00 c9 8d 05 00 86 00 00 00 4d 8e 05 00 0e 00 00 00 d4 8e 05 00 5d 00 00 00 ................M...........]...
5380 e3 8e 05 00 36 00 00 00 41 8f 05 00 10 00 00 00 78 8f 05 00 0d 00 00 00 89 8f 05 00 45 00 00 00 ....6...A.......x...........E...
53a0 97 8f 05 00 45 00 00 00 dd 8f 05 00 19 00 00 00 23 90 05 00 1c 00 00 00 3d 90 05 00 45 00 00 00 ....E...........#.......=...E...
53c0 5a 90 05 00 50 00 00 00 a0 90 05 00 65 00 00 00 f1 90 05 00 2f 00 00 00 57 91 05 00 60 00 00 00 Z...P.......e......./...W...`...
53e0 87 91 05 00 55 00 00 00 e8 91 05 00 48 00 00 00 3e 92 05 00 75 00 00 00 87 92 05 00 77 00 00 00 ....U.......H...>...u.......w...
5400 fd 92 05 00 e2 00 00 00 75 93 05 00 53 00 00 00 58 94 05 00 8b 00 00 00 ac 94 05 00 56 00 00 00 ........u...S...X...........V...
5420 38 95 05 00 d2 00 00 00 8f 95 05 00 36 00 00 00 62 96 05 00 ce 00 00 00 99 96 05 00 c1 00 00 00 8...........6...b...............
5440 68 97 05 00 38 00 00 00 2a 98 05 00 57 00 00 00 63 98 05 00 bd 00 00 00 bb 98 05 00 85 00 00 00 h...8...*...W...c...............
5460 79 99 05 00 4f 00 00 00 ff 99 05 00 ba 01 00 00 4f 9a 05 00 b6 00 00 00 0a 9c 05 00 63 00 00 00 y...O...........O...........c...
5480 c1 9c 05 00 4c 00 00 00 25 9d 05 00 d5 00 00 00 72 9d 05 00 66 00 00 00 48 9e 05 00 45 01 00 00 ....L...%.......r...f...H...E...
54a0 af 9e 05 00 57 00 00 00 f5 9f 05 00 a4 00 00 00 4d a0 05 00 65 00 00 00 f2 a0 05 00 c0 01 00 00 ....W...........M...e...........
54c0 58 a1 05 00 72 00 00 00 19 a3 05 00 52 00 00 00 8c a3 05 00 81 00 00 00 df a3 05 00 75 00 00 00 X...r.......R...............u...
54e0 61 a4 05 00 30 00 00 00 d7 a4 05 00 31 00 00 00 08 a5 05 00 50 00 00 00 3a a5 05 00 36 00 00 00 a...0.......1.......P...:...6...
5500 8b a5 05 00 50 01 00 00 c2 a5 05 00 69 00 00 00 13 a7 05 00 4a 00 00 00 7d a7 05 00 57 00 00 00 ....P.......i.......J...}...W...
5520 c8 a7 05 00 6d 00 00 00 20 a8 05 00 64 00 00 00 8e a8 05 00 64 00 00 00 f3 a8 05 00 99 00 00 00 ....m.......d.......d...........
5540 58 a9 05 00 26 00 00 00 f2 a9 05 00 ad 00 00 00 19 aa 05 00 81 00 00 00 c7 aa 05 00 33 00 00 00 X...&.......................3...
5560 49 ab 05 00 c0 00 00 00 7d ab 05 00 90 00 00 00 3e ac 05 00 a2 00 00 00 cf ac 05 00 83 00 00 00 I.......}.......>...............
5580 72 ad 05 00 41 00 00 00 f6 ad 05 00 3a 00 00 00 38 ae 05 00 65 00 00 00 73 ae 05 00 06 00 00 00 r...A.......:...8...e...s.......
55a0 d9 ae 05 00 05 00 00 00 e0 ae 05 00 e3 01 00 00 e6 ae 05 00 3d 00 00 00 ca b0 05 00 4b 02 00 00 ....................=.......K...
55c0 08 b1 05 00 a8 00 00 00 54 b3 05 00 bf 00 00 00 fd b3 05 00 b2 00 00 00 bd b4 05 00 06 00 00 00 ........T.......................
55e0 70 b5 05 00 4b 01 00 00 77 b5 05 00 4c 01 00 00 c3 b6 05 00 17 00 00 00 10 b8 05 00 0b 00 00 00 p...K...w...L...................
5600 28 b8 05 00 0d 00 00 00 34 b8 05 00 55 00 00 00 42 b8 05 00 0f 00 00 00 98 b8 05 00 0f 00 00 00 (.......4...U...B...............
5620 a8 b8 05 00 5c 00 00 00 b8 b8 05 00 ff 02 00 00 15 b9 05 00 b1 00 00 00 15 bc 05 00 37 00 00 00 ....\.......................7...
5640 c7 bc 05 00 06 00 00 00 ff bc 05 00 12 00 00 00 06 bd 05 00 9a 00 00 00 19 bd 05 00 08 00 00 00 ................................
5660 b4 bd 05 00 38 00 00 00 bd bd 05 00 11 00 00 00 f6 bd 05 00 1c 00 00 00 08 be 05 00 1a 00 00 00 ....8...........................
5680 25 be 05 00 49 00 00 00 40 be 05 00 1e 00 00 00 8a be 05 00 2f 00 00 00 a9 be 05 00 73 00 00 00 %...I...@.........../.......s...
56a0 d9 be 05 00 ae 00 00 00 4d bf 05 00 af 00 00 00 fc bf 05 00 d0 00 00 00 ac c0 05 00 0b 00 00 00 ........M.......................
56c0 7d c1 05 00 08 00 00 00 89 c1 05 00 14 00 00 00 92 c1 05 00 4a 00 00 00 a7 c1 05 00 60 00 00 00 }...................J.......`...
56e0 f2 c1 05 00 06 00 00 00 53 c2 05 00 06 00 00 00 5a c2 05 00 da 00 00 00 61 c2 05 00 98 00 00 00 ........S.......Z.......a.......
5700 3c c3 05 00 bc 00 00 00 d5 c3 05 00 06 00 00 00 92 c4 05 00 0a 00 00 00 99 c4 05 00 14 00 00 00 <...............................
5720 a4 c4 05 00 1b 00 00 00 b9 c4 05 00 0c 00 00 00 d5 c4 05 00 2e 00 00 00 e2 c4 05 00 1d 00 00 00 ................................
5740 11 c5 05 00 0e 00 00 00 2f c5 05 00 ff 01 00 00 3e c5 05 00 26 00 00 00 3e c7 05 00 0e 00 00 00 ......../.......>...&...>.......
5760 65 c7 05 00 21 00 00 00 74 c7 05 00 98 00 00 00 96 c7 05 00 07 00 00 00 2f c8 05 00 03 00 00 00 e...!...t.............../.......
5780 37 c8 05 00 91 00 00 00 3b c8 05 00 0b 00 00 00 cd c8 05 00 6a 00 00 00 d9 c8 05 00 0e 00 00 00 7.......;...........j...........
57a0 44 c9 05 00 08 00 00 00 53 c9 05 00 2b 00 00 00 5c c9 05 00 29 00 00 00 88 c9 05 00 35 00 00 00 D.......S...+...\...).......5...
57c0 b2 c9 05 00 7b 00 00 00 e8 c9 05 00 56 00 00 00 64 ca 05 00 25 00 00 00 bb ca 05 00 3a 00 00 00 ....{.......V...d...%.......:...
57e0 e1 ca 05 00 3a 00 00 00 1c cb 05 00 0d 00 00 00 57 cb 05 00 64 00 00 00 65 cb 05 00 64 00 00 00 ....:...........W...d...e...d...
5800 ca cb 05 00 67 00 00 00 2f cc 05 00 67 00 00 00 97 cc 05 00 0c 00 00 00 ff cc 05 00 16 00 00 00 ....g.../...g...................
5820 0c cd 05 00 44 01 00 00 23 cd 05 00 41 00 00 00 68 ce 05 00 47 00 00 00 aa ce 05 00 d3 00 00 00 ....D...#...A...h...G...........
5840 f2 ce 05 00 3a 02 00 00 c6 cf 05 00 d7 00 00 00 01 d2 05 00 93 00 00 00 d9 d2 05 00 4e 01 00 00 ....:.......................N...
5860 6d d3 05 00 30 00 00 00 bc d4 05 00 c8 00 00 00 ed d4 05 00 ab 00 00 00 b6 d5 05 00 31 00 00 00 m...0.......................1...
5880 62 d6 05 00 68 01 00 00 94 d6 05 00 39 00 00 00 fd d7 05 00 3b 01 00 00 37 d8 05 00 b2 00 00 00 b...h.......9.......;...7.......
58a0 73 d9 05 00 27 00 00 00 26 da 05 00 44 00 00 00 4e da 05 00 d2 00 00 00 93 da 05 00 73 00 00 00 s...'...&...D...N...........s...
58c0 66 db 05 00 d7 00 00 00 da db 05 00 9f 00 00 00 b2 dc 05 00 af 00 00 00 52 dd 05 00 cc 00 00 00 f.......................R.......
58e0 02 de 05 00 4f 00 00 00 cf de 05 00 3f 01 00 00 1f df 05 00 c1 00 00 00 5f e0 05 00 59 00 00 00 ....O.......?..........._...Y...
5900 21 e1 05 00 21 01 00 00 7b e1 05 00 29 01 00 00 9d e2 05 00 6f 00 00 00 c7 e3 05 00 8f 00 00 00 !...!...{...).......o...........
5920 37 e4 05 00 8d 00 00 00 c7 e4 05 00 6c 00 00 00 55 e5 05 00 3a 00 00 00 c2 e5 05 00 95 00 00 00 7...........l...U...:...........
5940 fd e5 05 00 68 00 00 00 93 e6 05 00 58 00 00 00 fc e6 05 00 15 01 00 00 55 e7 05 00 52 00 00 00 ....h.......X...........U...R...
5960 6b e8 05 00 94 00 00 00 be e8 05 00 9e 00 00 00 53 e9 05 00 79 00 00 00 f2 e9 05 00 50 00 00 00 k...............S...y.......P...
5980 6c ea 05 00 9e 00 00 00 bd ea 05 00 13 00 00 00 5c eb 05 00 98 01 00 00 70 eb 05 00 2d 00 00 00 l...............\.......p...-...
59a0 09 ed 05 00 39 00 00 00 37 ed 05 00 e0 00 00 00 71 ed 05 00 26 00 00 00 52 ee 05 00 b5 00 00 00 ....9...7.......q...&...R.......
59c0 79 ee 05 00 70 01 00 00 2f ef 05 00 1b 00 00 00 a0 f0 05 00 bb 00 00 00 bc f0 05 00 fd 00 00 00 y...p.../.......................
59e0 78 f1 05 00 85 00 00 00 76 f2 05 00 b5 00 00 00 fc f2 05 00 5b 00 00 00 b2 f3 05 00 83 00 00 00 x.......v...........[...........
5a00 0e f4 05 00 4b 00 00 00 92 f4 05 00 59 01 00 00 de f4 05 00 27 00 00 00 38 f6 05 00 f8 00 00 00 ....K.......Y.......'...8.......
5a20 60 f6 05 00 28 02 00 00 59 f7 05 00 ff 00 00 00 82 f9 05 00 61 00 00 00 82 fa 05 00 5a 00 00 00 `...(...Y...........a.......Z...
5a40 e4 fa 05 00 a9 00 00 00 3f fb 05 00 b6 00 00 00 e9 fb 05 00 5e 00 00 00 a0 fc 05 00 d3 00 00 00 ........?...........^...........
5a60 ff fc 05 00 24 00 00 00 d3 fd 05 00 bc 00 00 00 f8 fd 05 00 68 00 00 00 b5 fe 05 00 24 00 00 00 ....$...............h.......$...
5a80 1e ff 05 00 bd 00 00 00 43 ff 05 00 21 00 00 00 01 00 06 00 40 00 00 00 23 00 06 00 1a 00 00 00 ........C...!.......@...#.......
5aa0 64 00 06 00 45 00 00 00 7f 00 06 00 17 01 00 00 c5 00 06 00 d2 01 00 00 dd 01 06 00 a2 00 00 00 d...E...........................
5ac0 b0 03 06 00 d1 00 00 00 53 04 06 00 e4 00 00 00 25 05 06 00 bf 00 00 00 0a 06 06 00 dc 00 00 00 ........S.......%...............
5ae0 ca 06 06 00 4e 01 00 00 a7 07 06 00 45 00 00 00 f6 08 06 00 b4 00 00 00 3c 09 06 00 f9 00 00 00 ....N.......E...........<.......
5b00 f1 09 06 00 c5 00 00 00 eb 0a 06 00 27 00 00 00 b1 0b 06 00 b7 00 00 00 d9 0b 06 00 ae 00 00 00 ............'...................
5b20 91 0c 06 00 52 00 00 00 40 0d 06 00 ab 00 00 00 93 0d 06 00 c8 00 00 00 3f 0e 06 00 5b 00 00 00 ....R...@...............?...[...
5b40 08 0f 06 00 ab 00 00 00 64 0f 06 00 30 00 00 00 10 10 06 00 68 00 00 00 41 10 06 00 33 00 00 00 ........d...0.......h...A...3...
5b60 aa 10 06 00 2d 00 00 00 de 10 06 00 4e 00 00 00 0c 11 06 00 70 00 00 00 5b 11 06 00 6c 00 00 00 ....-.......N.......p...[...l...
5b80 cc 11 06 00 c5 00 00 00 39 12 06 00 b7 00 00 00 ff 12 06 00 38 00 00 00 b7 13 06 00 dd 00 00 00 ........9...........8...........
5ba0 f0 13 06 00 5f 01 00 00 ce 14 06 00 dc 00 00 00 2e 16 06 00 c8 00 00 00 0b 17 06 00 36 00 00 00 ...._.......................6...
5bc0 d4 17 06 00 6e 00 00 00 0b 18 06 00 60 00 00 00 7a 18 06 00 b0 00 00 00 db 18 06 00 6e 00 00 00 ....n.......`...z...........n...
5be0 8c 19 06 00 6b 00 00 00 fb 19 06 00 35 00 00 00 67 1a 06 00 33 00 00 00 9d 1a 06 00 f1 00 00 00 ....k.......5...g...3...........
5c00 d1 1a 06 00 2b 00 00 00 c3 1b 06 00 38 00 00 00 ef 1b 06 00 3a 01 00 00 28 1c 06 00 4b 00 00 00 ....+.......8.......:...(...K...
5c20 63 1d 06 00 53 01 00 00 af 1d 06 00 92 01 00 00 03 1f 06 00 a1 00 00 00 96 20 06 00 28 00 00 00 c...S.......................(...
5c40 38 21 06 00 35 01 00 00 61 21 06 00 9a 00 00 00 97 22 06 00 10 01 00 00 32 23 06 00 2b 00 00 00 8!..5...a!......."......2#..+...
5c60 43 24 06 00 a6 00 00 00 6f 24 06 00 2e 00 00 00 16 25 06 00 3f 00 00 00 45 25 06 00 ec 00 00 00 C$......o$.......%..?...E%......
5c80 85 25 06 00 ee 00 00 00 72 26 06 00 9a 01 00 00 61 27 06 00 42 00 00 00 fc 28 06 00 82 00 00 00 .%......r&......a'..B....(......
5ca0 3f 29 06 00 9b 00 00 00 c2 29 06 00 31 00 00 00 5e 2a 06 00 b4 00 00 00 90 2a 06 00 5e 00 00 00 ?).......)..1...^*.......*..^...
5cc0 45 2b 06 00 25 01 00 00 a4 2b 06 00 42 00 00 00 ca 2c 06 00 5c 00 00 00 0d 2d 06 00 56 00 00 00 E+..%....+..B....,..\....-..V...
5ce0 6a 2d 06 00 fe 00 00 00 c1 2d 06 00 79 00 00 00 c0 2e 06 00 55 00 00 00 3a 2f 06 00 cd 01 00 00 j-.......-..y.......U...:/......
5d00 90 2f 06 00 3d 00 00 00 5e 31 06 00 e8 01 00 00 9c 31 06 00 40 00 00 00 85 33 06 00 7f 00 00 00 ./..=...^1.......1..@....3......
5d20 c6 33 06 00 6c 00 00 00 46 34 06 00 6e 00 00 00 b3 34 06 00 a5 00 00 00 22 35 06 00 6b 00 00 00 .3..l...F4..n....4......"5..k...
5d40 c8 35 06 00 69 01 00 00 34 36 06 00 34 00 00 00 9e 37 06 00 79 00 00 00 d3 37 06 00 3d 00 00 00 .5..i...46..4....7..y....7..=...
5d60 4d 38 06 00 54 00 00 00 8b 38 06 00 4c 00 00 00 e0 38 06 00 bc 00 00 00 2d 39 06 00 ea 00 00 00 M8..T....8..L....8......-9......
5d80 ea 39 06 00 6d 00 00 00 d5 3a 06 00 e6 00 00 00 43 3b 06 00 36 00 00 00 2a 3c 06 00 5b 00 00 00 .9..m....:......C;..6...*<..[...
5da0 61 3c 06 00 6a 00 00 00 bd 3c 06 00 82 00 00 00 28 3d 06 00 73 00 00 00 ab 3d 06 00 49 00 00 00 a<..j....<......(=..s....=..I...
5dc0 1f 3e 06 00 29 00 00 00 69 3e 06 00 2a 01 00 00 93 3e 06 00 47 00 00 00 be 3f 06 00 46 00 00 00 .>..)...i>..*....>..G....?..F...
5de0 06 40 06 00 49 00 00 00 4d 40 06 00 49 00 00 00 97 40 06 00 22 00 00 00 e1 40 06 00 54 00 00 00 .@..I...M@..I....@.."....@..T...
5e00 04 41 06 00 65 00 00 00 59 41 06 00 32 00 00 00 bf 41 06 00 9d 00 00 00 f2 41 06 00 2c 00 00 00 .A..e...YA..2....A.......A..,...
5e20 90 42 06 00 42 00 00 00 bd 42 06 00 2b 00 00 00 00 43 06 00 86 01 00 00 2c 43 06 00 c4 00 00 00 .B..B....B..+....C......,C......
5e40 b3 44 06 00 c6 00 00 00 78 45 06 00 80 00 00 00 3f 46 06 00 49 01 00 00 c0 46 06 00 90 00 00 00 .D......xE......?F..I....F......
5e60 0a 48 06 00 38 00 00 00 9b 48 06 00 9f 00 00 00 d4 48 06 00 1c 01 00 00 74 49 06 00 d5 00 00 00 .H..8....H.......H......tI......
5e80 91 4a 06 00 38 00 00 00 67 4b 06 00 28 00 00 00 a0 4b 06 00 5c 00 00 00 c9 4b 06 00 29 00 00 00 .J..8...gK..(....K..\....K..)...
5ea0 26 4c 06 00 71 00 00 00 50 4c 06 00 41 00 00 00 c2 4c 06 00 0f 01 00 00 04 4d 06 00 fc 00 00 00 &L..q...PL..A....L.......M......
5ec0 14 4e 06 00 89 00 00 00 11 4f 06 00 25 00 00 00 9b 4f 06 00 5f 00 00 00 c1 4f 06 00 ec 00 00 00 .N.......O..%....O.._....O......
5ee0 21 50 06 00 4e 00 00 00 0e 51 06 00 84 00 00 00 5d 51 06 00 55 00 00 00 e2 51 06 00 12 01 00 00 !P..N....Q......]Q..U....Q......
5f00 38 52 06 00 75 00 00 00 4b 53 06 00 65 00 00 00 c1 53 06 00 e2 00 00 00 27 54 06 00 29 00 00 00 8R..u...KS..e....S......'T..)...
5f20 0a 55 06 00 a0 01 00 00 34 55 06 00 ff 00 00 00 d5 56 06 00 db 00 00 00 d5 57 06 00 36 00 00 00 .U......4U.......V.......W..6...
5f40 b1 58 06 00 40 00 00 00 e8 58 06 00 40 00 00 00 29 59 06 00 4d 00 00 00 6a 59 06 00 92 00 00 00 .X..@....X..@...)Y..M...jY......
5f60 b8 59 06 00 43 00 00 00 4b 5a 06 00 af 00 00 00 8f 5a 06 00 65 00 00 00 3f 5b 06 00 a8 00 00 00 .Y..C...KZ.......Z..e...?[......
5f80 a5 5b 06 00 38 00 00 00 4e 5c 06 00 3e 01 00 00 87 5c 06 00 3c 00 00 00 c6 5d 06 00 90 00 00 00 .[..8...N\..>....\..<....]......
5fa0 03 5e 06 00 58 00 00 00 94 5e 06 00 95 00 00 00 ed 5e 06 00 50 00 00 00 83 5f 06 00 64 00 00 00 .^..X....^.......^..P...._..d...
5fc0 d4 5f 06 00 50 00 00 00 39 60 06 00 6d 00 00 00 8a 60 06 00 3a 00 00 00 f8 60 06 00 29 00 00 00 ._..P...9`..m....`..:....`..)...
5fe0 33 61 06 00 6d 00 00 00 5d 61 06 00 c0 00 00 00 cb 61 06 00 b8 01 00 00 8c 62 06 00 51 00 00 00 3a..m...]a.......a.......b..Q...
6000 45 64 06 00 21 00 00 00 97 64 06 00 71 00 00 00 b9 64 06 00 24 00 00 00 2b 65 06 00 bc 01 00 00 Ed..!....d..q....d..$...+e......
6020 50 65 06 00 55 00 00 00 0d 67 06 00 a9 00 00 00 63 67 06 00 4c 00 00 00 0d 68 06 00 43 00 00 00 Pe..U....g......cg..L....h..C...
6040 5a 68 06 00 39 00 00 00 9e 68 06 00 a9 00 00 00 d8 68 06 00 50 00 00 00 82 69 06 00 53 01 00 00 Zh..9....h.......h..P....i..S...
6060 d3 69 06 00 46 00 00 00 27 6b 06 00 44 00 00 00 6e 6b 06 00 43 00 00 00 b3 6b 06 00 de 00 00 00 .i..F...'k..D...nk..C....k......
6080 f7 6b 06 00 83 00 00 00 d6 6c 06 00 83 00 00 00 5a 6d 06 00 39 01 00 00 de 6d 06 00 a0 00 00 00 .k.......l......Zm..9....m......
60a0 18 6f 06 00 d1 00 00 00 b9 6f 06 00 61 00 00 00 8b 70 06 00 b4 00 00 00 ed 70 06 00 b7 00 00 00 .o.......o..a....p.......p......
60c0 a2 71 06 00 b6 00 00 00 5a 72 06 00 bb 00 00 00 11 73 06 00 a1 00 00 00 cd 73 06 00 5c 00 00 00 .q......Zr.......s.......s..\...
60e0 6f 74 06 00 58 00 00 00 cc 74 06 00 5c 00 00 00 25 75 06 00 58 00 00 00 82 75 06 00 71 00 00 00 ot..X....t..\...%u..X....u..q...
6100 db 75 06 00 5e 00 00 00 4d 76 06 00 21 01 00 00 ac 76 06 00 13 01 00 00 ce 77 06 00 12 01 00 00 .u..^...Mv..!....v.......w......
6120 e2 78 06 00 09 01 00 00 f5 79 06 00 40 00 00 00 ff 7a 06 00 a3 00 00 00 40 7b 06 00 a3 00 00 00 .x.......y..@....z......@{......
6140 e4 7b 06 00 9f 00 00 00 88 7c 06 00 9f 00 00 00 28 7d 06 00 bb 00 00 00 c8 7d 06 00 b4 00 00 00 .{.......|......(}.......}......
6160 84 7e 06 00 54 00 00 00 39 7f 06 00 bc 00 00 00 8e 7f 06 00 56 00 00 00 4b 80 06 00 be 00 00 00 .~..T...9...........V...K.......
6180 a2 80 06 00 4e 00 00 00 61 81 06 00 cf 01 00 00 b0 81 06 00 29 01 00 00 80 83 06 00 46 00 00 00 ....N...a...........).......F...
61a0 aa 84 06 00 7e 00 00 00 f1 84 06 00 3c 00 00 00 70 85 06 00 db 00 00 00 ad 85 06 00 42 00 00 00 ....~.......<...p...........B...
61c0 89 86 06 00 4e 00 00 00 cc 86 06 00 4e 00 00 00 1b 87 06 00 49 00 00 00 6a 87 06 00 49 00 00 00 ....N.......N.......I...j...I...
61e0 b4 87 06 00 43 00 00 00 fe 87 06 00 4b 00 00 00 42 88 06 00 64 00 00 00 8e 88 06 00 46 00 00 00 ....C.......K...B...d.......F...
6200 f3 88 06 00 84 00 00 00 3a 89 06 00 7c 00 00 00 bf 89 06 00 86 00 00 00 3c 8a 06 00 2f 00 00 00 ........:...|...........<.../...
6220 c3 8a 06 00 79 00 00 00 f3 8a 06 00 76 00 00 00 6d 8b 06 00 81 00 00 00 e4 8b 06 00 46 01 00 00 ....y.......v...m...........F...
6240 66 8c 06 00 71 00 00 00 ad 8d 06 00 66 00 00 00 1f 8e 06 00 3f 00 00 00 86 8e 06 00 88 00 00 00 f...q.......f.......?...........
6260 c6 8e 06 00 da 00 00 00 4f 8f 06 00 19 00 00 00 2a 90 06 00 90 01 00 00 44 90 06 00 a5 00 00 00 ........O.......*.......D.......
6280 d5 91 06 00 2a 00 00 00 7b 92 06 00 4c 00 00 00 a6 92 06 00 3a 00 00 00 f3 92 06 00 4e 00 00 00 ....*...{...L.......:.......N...
62a0 2e 93 06 00 b0 00 00 00 7d 93 06 00 2a 00 00 00 2e 94 06 00 21 00 00 00 59 94 06 00 51 00 00 00 ........}...*.......!...Y...Q...
62c0 7b 94 06 00 45 00 00 00 cd 94 06 00 5f 00 00 00 13 95 06 00 37 00 00 00 73 95 06 00 41 00 00 00 {...E......._.......7...s...A...
62e0 ab 95 06 00 44 00 00 00 ed 95 06 00 6a 00 00 00 32 96 06 00 3c 00 00 00 9d 96 06 00 56 00 00 00 ....D.......j...2...<.......V...
6300 da 96 06 00 4a 00 00 00 31 97 06 00 ee 00 00 00 7c 97 06 00 47 00 00 00 6b 98 06 00 7a 00 00 00 ....J...1.......|...G...k...z...
6320 b3 98 06 00 d2 00 00 00 2e 99 06 00 5f 00 00 00 01 9a 06 00 d5 00 00 00 61 9a 06 00 39 00 00 00 ............_...........a...9...
6340 37 9b 06 00 70 00 00 00 71 9b 06 00 5d 00 00 00 e2 9b 06 00 55 00 00 00 40 9c 06 00 2b 00 00 00 7...p...q...].......U...@...+...
6360 96 9c 06 00 38 00 00 00 c2 9c 06 00 46 00 00 00 fb 9c 06 00 4c 00 00 00 42 9d 06 00 62 00 00 00 ....8.......F.......L...B...b...
6380 8f 9d 06 00 55 01 00 00 f2 9d 06 00 b6 00 00 00 48 9f 06 00 8d 00 00 00 ff 9f 06 00 d5 00 00 00 ....U...........H...............
63a0 8d a0 06 00 7e 00 00 00 63 a1 06 00 a4 00 00 00 e2 a1 06 00 a6 00 00 00 87 a2 06 00 c7 01 00 00 ....~...c.......................
63c0 2e a3 06 00 32 01 00 00 f6 a4 06 00 a8 00 00 00 29 a6 06 00 79 00 00 00 d2 a6 06 00 33 00 00 00 ....2...........)...y.......3...
63e0 4c a7 06 00 90 00 00 00 80 a7 06 00 b0 00 00 00 11 a8 06 00 63 00 00 00 c2 a8 06 00 b3 00 00 00 L...................c...........
6400 26 a9 06 00 d6 00 00 00 da a9 06 00 2c 00 00 00 b1 aa 06 00 52 00 00 00 de aa 06 00 4d 01 00 00 &...........,.......R.......M...
6420 31 ab 06 00 3b 00 00 00 7f ac 06 00 ad 00 00 00 bb ac 06 00 7b 02 00 00 69 ad 06 00 54 01 00 00 1...;...............{...i...T...
6440 e5 af 06 00 53 00 00 00 3a b1 06 00 4b 00 00 00 8e b1 06 00 04 01 00 00 da b1 06 00 eb 00 00 00 ....S...:...K...................
6460 df b2 06 00 c8 00 00 00 cb b3 06 00 c8 00 00 00 94 b4 06 00 b6 00 00 00 5d b5 06 00 bb 00 00 00 ........................].......
6480 14 b6 06 00 60 00 00 00 d0 b6 06 00 b5 00 00 00 31 b7 06 00 b9 00 00 00 e7 b7 06 00 9b 00 00 00 ....`...........1...............
64a0 a1 b8 06 00 0a 01 00 00 3d b9 06 00 01 01 00 00 48 ba 06 00 38 00 00 00 4a bb 06 00 3b 00 00 00 ........=.......H...8...J...;...
64c0 83 bb 06 00 45 00 00 00 bf bb 06 00 2c 00 00 00 05 bc 06 00 70 00 00 00 32 bc 06 00 4e 00 00 00 ....E.......,.......p...2...N...
64e0 a3 bc 06 00 7c 01 00 00 f2 bc 06 00 71 01 00 00 6f be 06 00 90 00 00 00 e1 bf 06 00 4b 00 00 00 ....|.......q...o...........K...
6500 72 c0 06 00 11 01 00 00 be c0 06 00 7b 00 00 00 d0 c1 06 00 58 00 00 00 4c c2 06 00 a9 00 00 00 r...........{.......X...L.......
6520 a5 c2 06 00 72 00 00 00 4f c3 06 00 6c 00 00 00 c2 c3 06 00 60 00 00 00 2f c4 06 00 17 01 00 00 ....r...O...l.......`.../.......
6540 90 c4 06 00 ff 00 00 00 a8 c5 06 00 44 00 00 00 a8 c6 06 00 87 00 00 00 ed c6 06 00 70 00 00 00 ............D...............p...
6560 75 c7 06 00 87 00 00 00 e6 c7 06 00 65 00 00 00 6e c8 06 00 6e 00 00 00 d4 c8 06 00 64 00 00 00 u...........e...n...n.......d...
6580 43 c9 06 00 59 02 00 00 a8 c9 06 00 88 00 00 00 02 cc 06 00 25 00 00 00 8b cc 06 00 88 00 00 00 C...Y...............%...........
65a0 b1 cc 06 00 a5 00 00 00 3a cd 06 00 57 01 00 00 e0 cd 06 00 32 01 00 00 38 cf 06 00 49 01 00 00 ........:...W.......2...8...I...
65c0 6b d0 06 00 51 01 00 00 b5 d1 06 00 fb 00 00 00 07 d3 06 00 28 00 00 00 03 d4 06 00 95 00 00 00 k...Q...............(...........
65e0 2c d4 06 00 af 00 00 00 c2 d4 06 00 af 00 00 00 72 d5 06 00 76 00 00 00 22 d6 06 00 a6 00 00 00 ,...............r...v...".......
6600 99 d6 06 00 84 01 00 00 40 d7 06 00 6a 00 00 00 c5 d8 06 00 b9 00 00 00 30 d9 06 00 0f 01 00 00 ........@...j...........0.......
6620 ea d9 06 00 36 00 00 00 fa da 06 00 a5 00 00 00 31 db 06 00 a7 00 00 00 d7 db 06 00 7b 00 00 00 ....6...........1...........{...
6640 7f dc 06 00 67 00 00 00 fb dc 06 00 32 00 00 00 63 dd 06 00 fe 00 00 00 96 dd 06 00 9d 00 00 00 ....g.......2...c...............
6660 95 de 06 00 bb 00 00 00 33 df 06 00 77 00 00 00 ef df 06 00 bf 00 00 00 67 e0 06 00 c7 00 00 00 ........3...w...........g.......
6680 27 e1 06 00 cc 00 00 00 ef e1 06 00 d1 00 00 00 bc e2 06 00 2d 04 00 00 8e e3 06 00 5d 00 00 00 '...................-.......]...
66a0 bc e7 06 00 e3 00 00 00 1a e8 06 00 cf 00 00 00 fe e8 06 00 07 01 00 00 ce e9 06 00 10 01 00 00 ................................
66c0 d6 ea 06 00 9c 00 00 00 e7 eb 06 00 8a 00 00 00 84 ec 06 00 97 00 00 00 0f ed 06 00 40 00 00 00 ............................@...
66e0 a7 ed 06 00 f0 00 00 00 e8 ed 06 00 0b 01 00 00 d9 ee 06 00 37 01 00 00 e5 ef 06 00 75 01 00 00 ....................7.......u...
6700 1d f1 06 00 97 01 00 00 93 f2 06 00 f0 00 00 00 2b f4 06 00 01 01 00 00 1c f5 06 00 aa 00 00 00 ................+...............
6720 1e f6 06 00 69 00 00 00 c9 f6 06 00 6b 00 00 00 33 f7 06 00 df 00 00 00 9f f7 06 00 44 00 00 00 ....i.......k...3...........D...
6740 7f f8 06 00 ec 00 00 00 c4 f8 06 00 86 00 00 00 b1 f9 06 00 d5 00 00 00 38 fa 06 00 b9 00 00 00 ........................8.......
6760 0e fb 06 00 a6 00 00 00 c8 fb 06 00 c8 00 00 00 6f fc 06 00 71 00 00 00 38 fd 06 00 2c 01 00 00 ................o...q...8...,...
6780 aa fd 06 00 84 00 00 00 d7 fe 06 00 00 01 00 00 5c ff 06 00 e5 00 00 00 5d 00 07 00 2d 01 00 00 ................\.......]...-...
67a0 43 01 07 00 12 01 00 00 71 02 07 00 f2 00 00 00 84 03 07 00 a4 00 00 00 77 04 07 00 90 01 00 00 C.......q...............w.......
67c0 1c 05 07 00 a2 00 00 00 ad 06 07 00 b3 01 00 00 50 07 07 00 53 00 00 00 04 09 07 00 5f 00 00 00 ................P...S......._...
67e0 58 09 07 00 80 00 00 00 b8 09 07 00 81 00 00 00 39 0a 07 00 8f 00 00 00 bb 0a 07 00 7b 00 00 00 X...............9...........{...
6800 4b 0b 07 00 f3 00 00 00 c7 0b 07 00 f2 00 00 00 bb 0c 07 00 3a 00 00 00 ae 0d 07 00 3a 00 00 00 K...................:.......:...
6820 e9 0d 07 00 41 00 00 00 24 0e 07 00 42 00 00 00 66 0e 07 00 38 00 00 00 a9 0e 07 00 5c 00 00 00 ....A...$...B...f...8.......\...
6840 e2 0e 07 00 e1 01 00 00 3f 0f 07 00 bb 00 00 00 21 11 07 00 e7 00 00 00 dd 11 07 00 4d 00 00 00 ........?.......!...........M...
6860 c5 12 07 00 96 00 00 00 13 13 07 00 e5 00 00 00 aa 13 07 00 66 00 00 00 90 14 07 00 ad 00 00 00 ....................f...........
6880 f7 14 07 00 17 00 00 00 a5 15 07 00 16 00 00 00 bd 15 07 00 16 00 00 00 d4 15 07 00 1c 00 00 00 ................................
68a0 eb 15 07 00 1d 00 00 00 08 16 07 00 14 00 00 00 26 16 07 00 13 00 00 00 3b 16 07 00 14 00 00 00 ................&.......;.......
68c0 4f 16 07 00 16 00 00 00 64 16 07 00 52 00 00 00 7b 16 07 00 89 00 00 00 ce 16 07 00 4b 00 00 00 O.......d...R...{...........K...
68e0 58 17 07 00 0d 01 00 00 a4 17 07 00 41 00 00 00 b2 18 07 00 6d 00 00 00 f4 18 07 00 6a 00 00 00 X...........A.......m.......j...
6900 62 19 07 00 8e 00 00 00 cd 19 07 00 40 00 00 00 5c 1a 07 00 6c 00 00 00 9d 1a 07 00 4c 00 00 00 b...........@...\...l.......L...
6920 0a 1b 07 00 3f 00 00 00 57 1b 07 00 00 01 00 00 97 1b 07 00 1c 01 00 00 98 1c 07 00 a2 00 00 00 ....?...W.......................
6940 b5 1d 07 00 97 00 00 00 58 1e 07 00 59 00 00 00 f0 1e 07 00 62 00 00 00 4a 1f 07 00 1c 00 00 00 ........X...Y.......b...J.......
6960 ad 1f 07 00 bb 00 00 00 ca 1f 07 00 32 00 00 00 86 20 07 00 73 00 00 00 b9 20 07 00 61 00 00 00 ............2.......s.......a...
6980 2d 21 07 00 76 00 00 00 8f 21 07 00 47 00 00 00 06 22 07 00 43 01 00 00 4e 22 07 00 7d 00 00 00 -!..v....!..G...."..C...N"..}...
69a0 92 23 07 00 e5 00 00 00 10 24 07 00 11 00 00 00 f6 24 07 00 63 00 00 00 08 25 07 00 c6 00 00 00 .#.......$.......$..c....%......
69c0 6c 25 07 00 8e 00 00 00 33 26 07 00 2a 00 00 00 c2 26 07 00 98 00 00 00 ed 26 07 00 44 00 00 00 l%......3&..*....&.......&..D...
69e0 86 27 07 00 a0 00 00 00 cb 27 07 00 ca 00 00 00 6c 28 07 00 41 00 00 00 37 29 07 00 76 00 00 00 .'.......'......l(..A...7)..v...
6a00 79 29 07 00 c7 00 00 00 f0 29 07 00 58 00 00 00 b8 2a 07 00 23 00 00 00 11 2b 07 00 76 00 00 00 y).......)..X....*..#....+..v...
6a20 35 2b 07 00 36 00 00 00 ac 2b 07 00 97 00 00 00 e3 2b 07 00 2c 00 00 00 7b 2c 07 00 2b 00 00 00 5+..6....+.......+..,...{,..+...
6a40 a8 2c 07 00 2e 00 00 00 d4 2c 07 00 33 00 00 00 03 2d 07 00 31 00 00 00 37 2d 07 00 26 00 00 00 .,.......,..3....-..1...7-..&...
6a60 69 2d 07 00 60 00 00 00 90 2d 07 00 89 00 00 00 f1 2d 07 00 be 00 00 00 7b 2e 07 00 60 01 00 00 i-..`....-.......-......{...`...
6a80 3a 2f 07 00 80 00 00 00 9b 30 07 00 78 00 00 00 1c 31 07 00 7b 00 00 00 95 31 07 00 29 00 00 00 :/.......0..x....1..{....1..)...
6aa0 11 32 07 00 e9 00 00 00 3b 32 07 00 3d 00 00 00 25 33 07 00 6f 00 00 00 63 33 07 00 3b 00 00 00 .2......;2..=...%3..o...c3..;...
6ac0 d3 33 07 00 a5 00 00 00 0f 34 07 00 2d 01 00 00 b5 34 07 00 dd 00 00 00 e3 35 07 00 64 00 00 00 .3.......4..-....4.......5..d...
6ae0 c1 36 07 00 40 00 00 00 26 37 07 00 77 00 00 00 67 37 07 00 76 00 00 00 df 37 07 00 6f 00 00 00 .6..@...&7..w...g7..v....7..o...
6b00 56 38 07 00 d3 00 00 00 c6 38 07 00 23 01 00 00 9a 39 07 00 9d 01 00 00 be 3a 07 00 48 00 00 00 V8.......8..#....9.......:..H...
6b20 5c 3c 07 00 2c 00 00 00 a5 3c 07 00 bb 00 00 00 d2 3c 07 00 23 00 00 00 8e 3d 07 00 5b 00 00 00 \<..,....<.......<..#....=..[...
6b40 b2 3d 07 00 6b 00 00 00 0e 3e 07 00 30 00 00 00 7a 3e 07 00 3d 00 00 00 ab 3e 07 00 2c 00 00 00 .=..k....>..0...z>..=....>..,...
6b60 e9 3e 07 00 3c 00 00 00 16 3f 07 00 44 00 00 00 53 3f 07 00 34 00 00 00 98 3f 07 00 32 01 00 00 .>..<....?..D...S?..4....?..2...
6b80 cd 3f 07 00 30 00 00 00 00 41 07 00 dd 00 00 00 31 41 07 00 09 00 00 00 0f 42 07 00 d6 00 00 00 .?..0....A......1A.......B......
6ba0 19 42 07 00 49 00 00 00 f0 42 07 00 47 00 00 00 3a 43 07 00 44 00 00 00 82 43 07 00 26 00 00 00 .B..I....B..G...:C..D....C..&...
6bc0 c7 43 07 00 1f 00 00 00 ee 43 07 00 74 00 00 00 0e 44 07 00 30 00 00 00 83 44 07 00 45 00 00 00 .C.......C..t....D..0....D..E...
6be0 b4 44 07 00 2e 00 00 00 fa 44 07 00 06 00 00 00 29 45 07 00 65 00 00 00 30 45 07 00 4e 00 00 00 .D.......D......)E..e...0E..N...
6c00 96 45 07 00 91 00 00 00 e5 45 07 00 ae 00 00 00 77 46 07 00 22 00 00 00 26 47 07 00 aa 00 00 00 .E.......E......wF.."...&G......
6c20 49 47 07 00 5c 00 00 00 f4 47 07 00 74 00 00 00 51 48 07 00 54 00 00 00 c6 48 07 00 4c 00 00 00 IG..\....G..t...QH..T....H..L...
6c40 1b 49 07 00 51 00 00 00 68 49 07 00 d7 00 00 00 ba 49 07 00 3c 00 00 00 92 4a 07 00 77 00 00 00 .I..Q...hI.......I..<....J..w...
6c60 cf 4a 07 00 40 00 00 00 47 4b 07 00 d7 00 00 00 88 4b 07 00 b3 00 00 00 60 4c 07 00 66 00 00 00 .J..@...GK.......K......`L..f...
6c80 14 4d 07 00 37 00 00 00 7b 4d 07 00 6a 00 00 00 b3 4d 07 00 42 00 00 00 1e 4e 07 00 3d 00 00 00 .M..7...{M..j....M..B....N..=...
6ca0 61 4e 07 00 38 00 00 00 9f 4e 07 00 3d 00 00 00 d8 4e 07 00 40 00 00 00 16 4f 07 00 4a 01 00 00 aN..8....N..=....N..@....O..J...
6cc0 57 4f 07 00 52 00 00 00 a2 50 07 00 51 00 00 00 f5 50 07 00 c9 00 00 00 47 51 07 00 67 00 00 00 WO..R....P..Q....P......GQ..g...
6ce0 11 52 07 00 8d 00 00 00 79 52 07 00 a0 01 00 00 07 53 07 00 87 00 00 00 a8 54 07 00 5f 00 00 00 .R......yR.......S.......T.._...
6d00 30 55 07 00 fa 00 00 00 90 55 07 00 54 00 00 00 8b 56 07 00 49 00 00 00 e0 56 07 00 92 00 00 00 0U.......U..T....V..I....V......
6d20 2a 57 07 00 54 00 00 00 bd 57 07 00 96 00 00 00 12 58 07 00 2a 00 00 00 a9 58 07 00 1c 00 00 00 *W..T....W.......X..*....X......
6d40 d4 58 07 00 1f 00 00 00 f1 58 07 00 32 00 00 00 11 59 07 00 12 01 00 00 44 59 07 00 71 00 00 00 .X.......X..2....Y......DY..q...
6d60 57 5a 07 00 5f 00 00 00 c9 5a 07 00 69 00 00 00 29 5b 07 00 a5 00 00 00 93 5b 07 00 45 00 00 00 WZ.._....Z..i...)[.......[..E...
6d80 39 5c 07 00 09 00 00 00 7f 5c 07 00 2c 00 00 00 89 5c 07 00 05 00 00 00 b6 5c 07 00 83 00 00 00 9\.......\..,....\.......\......
6da0 bc 5c 07 00 44 02 00 00 40 5d 07 00 8a 01 00 00 85 5f 07 00 0f 00 00 00 10 61 07 00 93 00 00 00 .\..D...@]......._.......a......
6dc0 20 61 07 00 0e 00 00 00 b4 61 07 00 5e 00 00 00 c3 61 07 00 9e 00 00 00 22 62 07 00 97 00 00 00 .a.......a..^....a......"b......
6de0 c1 62 07 00 19 00 00 00 59 63 07 00 12 00 00 00 73 63 07 00 60 01 00 00 86 63 07 00 11 00 00 00 .b......Yc......sc..`....c......
6e00 e7 64 07 00 0f 00 00 00 f9 64 07 00 0f 00 00 00 09 65 07 00 06 00 00 00 19 65 07 00 0b 00 00 00 .d.......d.......e.......e......
6e20 20 65 07 00 28 00 00 00 2c 65 07 00 60 00 00 00 55 65 07 00 3f 00 00 00 b6 65 07 00 5f 00 00 00 .e..(...,e..`...Ue..?....e.._...
6e40 f6 65 07 00 7c 00 00 00 56 66 07 00 13 00 00 00 d3 66 07 00 1f 00 00 00 e7 66 07 00 17 00 00 00 .e..|...Vf.......f.......f......
6e60 07 67 07 00 15 00 00 00 1f 67 07 00 12 00 00 00 35 67 07 00 29 00 00 00 48 67 07 00 0d 00 00 00 .g.......g......5g..)...Hg......
6e80 72 67 07 00 38 00 00 00 80 67 07 00 af 00 00 00 b9 67 07 00 0e 00 00 00 69 68 07 00 07 00 00 00 rg..8....g.......g......ih......
6ea0 78 68 07 00 0c 00 00 00 80 68 07 00 0d 00 00 00 8d 68 07 00 1b 00 00 00 9b 68 07 00 05 00 00 00 xh.......h.......h.......h......
6ec0 b7 68 07 00 46 01 00 00 bd 68 07 00 9b 01 00 00 04 6a 07 00 06 00 00 00 a0 6b 07 00 16 00 00 00 .h..F....h.......j.......k......
6ee0 a7 6b 07 00 15 00 00 00 be 6b 07 00 9c 00 00 00 d4 6b 07 00 2e 00 00 00 71 6c 07 00 e2 00 00 00 .k.......k.......k......ql......
6f00 a0 6c 07 00 58 00 00 00 83 6d 07 00 14 00 00 00 dc 6d 07 00 26 00 00 00 f1 6d 07 00 20 00 00 00 .l..X....m.......m..&....m......
6f20 18 6e 07 00 13 00 00 00 39 6e 07 00 39 00 00 00 4d 6e 07 00 59 00 00 00 87 6e 07 00 3e 00 00 00 .n......9n..9...Mn..Y....n..>...
6f40 e1 6e 07 00 00 01 00 00 20 6f 07 00 55 00 00 00 21 70 07 00 54 00 00 00 77 70 07 00 51 00 00 00 .n.......o..U...!p..T...wp..Q...
6f60 cc 70 07 00 55 00 00 00 1e 71 07 00 52 00 00 00 74 71 07 00 44 00 00 00 c7 71 07 00 36 00 00 00 .p..U....q..R...tq..D....q..6...
6f80 0c 72 07 00 46 00 00 00 43 72 07 00 2c 00 00 00 8a 72 07 00 88 00 00 00 b7 72 07 00 43 00 00 00 .r..F...Cr..,....r.......r..C...
6fa0 40 73 07 00 18 00 00 00 84 73 07 00 28 00 00 00 9d 73 07 00 2f 00 00 00 c6 73 07 00 68 00 00 00 @s.......s..(....s../....s..h...
6fc0 f6 73 07 00 8c 00 00 00 5f 74 07 00 8a 00 00 00 ec 74 07 00 78 00 00 00 77 75 07 00 59 00 00 00 .s......_t.......t..x...wu..Y...
6fe0 f0 75 07 00 19 01 00 00 4a 76 07 00 24 01 00 00 64 77 07 00 22 01 00 00 89 78 07 00 08 01 00 00 .u......Jv..$...dw.."....x......
7000 ac 79 07 00 f8 00 00 00 b5 7a 07 00 f7 00 00 00 ae 7b 07 00 c4 00 00 00 a6 7c 07 00 a1 00 00 00 .y.......z.......{.......|......
7020 6b 7d 07 00 73 00 00 00 0d 7e 07 00 f8 00 00 00 81 7e 07 00 4e 00 00 00 7a 7f 07 00 99 00 00 00 k}..s....~.......~..N...z.......
7040 c9 7f 07 00 4b 00 00 00 63 80 07 00 5b 00 00 00 af 80 07 00 4a 00 00 00 0b 81 07 00 4a 00 00 00 ....K...c...[.......J.......J...
7060 56 81 07 00 50 00 00 00 a1 81 07 00 47 00 00 00 f2 81 07 00 44 01 00 00 3a 82 07 00 3c 01 00 00 V...P.......G.......D...:...<...
7080 7f 83 07 00 a0 00 00 00 bc 84 07 00 30 01 00 00 5d 85 07 00 50 01 00 00 8e 86 07 00 d1 00 00 00 ............0...]...P...........
70a0 df 87 07 00 23 01 00 00 b1 88 07 00 08 01 00 00 d5 89 07 00 29 01 00 00 de 8a 07 00 2f 01 00 00 ....#...............)......./...
70c0 08 8c 07 00 da 00 00 00 38 8d 07 00 34 01 00 00 13 8e 07 00 89 00 00 00 48 8f 07 00 66 00 00 00 ........8...4...........H...f...
70e0 d2 8f 07 00 88 00 00 00 39 90 07 00 a5 00 00 00 c2 90 07 00 70 00 00 00 68 91 07 00 6f 00 00 00 ........9...........p...h...o...
7100 d9 91 07 00 8e 00 00 00 49 92 07 00 b0 00 00 00 d8 92 07 00 0f 01 00 00 89 93 07 00 c3 00 00 00 ........I.......................
7120 99 94 07 00 84 00 00 00 5d 95 07 00 be 00 00 00 e2 95 07 00 db 00 00 00 a1 96 07 00 85 00 00 00 ........].......................
7140 7d 97 07 00 7d 00 00 00 03 98 07 00 9a 00 00 00 81 98 07 00 92 00 00 00 1c 99 07 00 91 00 00 00 }...}...........................
7160 af 99 07 00 d5 00 00 00 41 9a 07 00 93 00 00 00 17 9b 07 00 8e 00 00 00 ab 9b 07 00 fa 00 00 00 ........A.......................
7180 3a 9c 07 00 bd 00 00 00 35 9d 07 00 f5 00 00 00 f3 9d 07 00 a6 00 00 00 e9 9e 07 00 a1 00 00 00 :.......5.......................
71a0 90 9f 07 00 7b 00 00 00 32 a0 07 00 19 01 00 00 ae a0 07 00 9d 00 00 00 c8 a1 07 00 be 01 00 00 ....{...2.......................
71c0 66 a2 07 00 b1 00 00 00 25 a4 07 00 5b 00 00 00 d7 a4 07 00 63 00 00 00 33 a5 07 00 33 01 00 00 f.......%...[.......c...3...3...
71e0 97 a5 07 00 3b 00 00 00 cb a6 07 00 98 00 00 00 07 a7 07 00 54 00 00 00 a0 a7 07 00 59 00 00 00 ....;...............T.......Y...
7200 f5 a7 07 00 de 00 00 00 4f a8 07 00 9a 00 00 00 2e a9 07 00 c0 00 00 00 c9 a9 07 00 c5 00 00 00 ........O.......................
7220 8a aa 07 00 87 00 00 00 50 ab 07 00 74 00 00 00 d8 ab 07 00 84 00 00 00 4d ac 07 00 5f 00 00 00 ........P...t...........M..._...
7240 d2 ac 07 00 83 00 00 00 32 ad 07 00 bd 00 00 00 b6 ad 07 00 79 00 00 00 74 ae 07 00 7e 00 00 00 ........2...........y...t...~...
7260 ee ae 07 00 78 00 00 00 6d af 07 00 85 00 00 00 e6 af 07 00 51 00 00 00 6c b0 07 00 3e 00 00 00 ....x...m...........Q...l...>...
7280 be b0 07 00 3e 00 00 00 fd b0 07 00 75 00 00 00 3c b1 07 00 53 00 00 00 b2 b1 07 00 df 00 00 00 ....>.......u...<...S...........
72a0 06 b2 07 00 a1 00 00 00 e6 b2 07 00 ac 00 00 00 88 b3 07 00 3b 00 00 00 35 b4 07 00 47 00 00 00 ....................;...5...G...
72c0 71 b4 07 00 67 00 00 00 b9 b4 07 00 d8 00 00 00 21 b5 07 00 5a 00 00 00 fa b5 07 00 38 00 00 00 q...g...........!...Z.......8...
72e0 55 b6 07 00 88 01 00 00 8e b6 07 00 c5 00 00 00 17 b8 07 00 a1 00 00 00 dd b8 07 00 6d 00 00 00 U...........................m...
7300 7f b9 07 00 4e 00 00 00 ed b9 07 00 3d 00 00 00 3c ba 07 00 8a 00 00 00 7a ba 07 00 6f 00 00 00 ....N.......=...<.......z...o...
7320 05 bb 07 00 2e 00 00 00 75 bb 07 00 31 00 00 00 a4 bb 07 00 3c 00 00 00 d6 bb 07 00 17 01 00 00 ........u...1.......<...........
7340 13 bc 07 00 db 00 00 00 2b bd 07 00 4a 00 00 00 07 be 07 00 0b 01 00 00 52 be 07 00 51 00 00 00 ........+...J...........R...Q...
7360 5e bf 07 00 96 00 00 00 b0 bf 07 00 5d 00 00 00 47 c0 07 00 49 00 00 00 a5 c0 07 00 46 00 00 00 ^...........]...G...I.......F...
7380 ef c0 07 00 37 00 00 00 36 c1 07 00 38 01 00 00 6e c1 07 00 31 00 00 00 a7 c2 07 00 30 00 00 00 ....7...6...8...n...1.......0...
73a0 d9 c2 07 00 39 00 00 00 0a c3 07 00 33 00 00 00 44 c3 07 00 33 00 00 00 78 c3 07 00 49 00 00 00 ....9.......3...D...3...x...I...
73c0 ac c3 07 00 d9 00 00 00 f6 c3 07 00 78 00 00 00 d0 c4 07 00 79 00 00 00 49 c5 07 00 8c 00 00 00 ............x.......y...I.......
73e0 c3 c5 07 00 47 00 00 00 50 c6 07 00 fb 00 00 00 98 c6 07 00 b7 00 00 00 94 c7 07 00 5b 00 00 00 ....G...P...................[...
7400 4c c8 07 00 b7 00 00 00 a8 c8 07 00 42 00 00 00 60 c9 07 00 46 00 00 00 a3 c9 07 00 30 00 00 00 L...........B...`...F.......0...
7420 ea c9 07 00 39 00 00 00 1b ca 07 00 25 00 00 00 55 ca 07 00 2e 00 00 00 7b ca 07 00 2e 00 00 00 ....9.......%...U.......{.......
7440 aa ca 07 00 39 00 00 00 d9 ca 07 00 c1 00 00 00 13 cb 07 00 8c 00 00 00 d5 cb 07 00 b5 00 00 00 ....9...........................
7460 62 cc 07 00 42 00 00 00 18 cd 07 00 a5 00 00 00 5b cd 07 00 b9 00 00 00 01 ce 07 00 3e 00 00 00 b...B...........[...........>...
7480 bb ce 07 00 74 00 00 00 fa ce 07 00 6c 00 00 00 6f cf 07 00 81 00 00 00 dc cf 07 00 19 00 00 00 ....t.......l...o...............
74a0 5e d0 07 00 23 00 00 00 78 d0 07 00 b7 00 00 00 9c d0 07 00 13 00 00 00 54 d1 07 00 54 00 00 00 ^...#...x...............T...T...
74c0 68 d1 07 00 5f 01 00 00 bd d1 07 00 17 00 00 00 1d d3 07 00 1a 00 00 00 35 d3 07 00 17 00 00 00 h..._...................5.......
74e0 50 d3 07 00 3b 00 00 00 68 d3 07 00 dd 00 00 00 a4 d3 07 00 1d 01 00 00 82 d4 07 00 32 00 00 00 P...;...h...................2...
7500 a0 d5 07 00 20 00 00 00 d3 d5 07 00 5d 00 00 00 f4 d5 07 00 54 00 00 00 52 d6 07 00 04 00 00 00 ............].......T...R.......
7520 a7 d6 07 00 30 00 00 00 ac d6 07 00 0c 00 00 00 dd d6 07 00 0c 00 00 00 ea d6 07 00 09 00 00 00 ....0...........................
7540 f7 d6 07 00 33 01 00 00 01 d7 07 00 70 00 00 00 35 d8 07 00 03 00 00 00 a6 d8 07 00 62 00 00 00 ....3.......p...5...........b...
7560 aa d8 07 00 03 00 00 00 0d d9 07 00 11 00 00 00 11 d9 07 00 0b 00 00 00 23 d9 07 00 16 00 00 00 ........................#.......
7580 2f d9 07 00 19 00 00 00 46 d9 07 00 15 00 00 00 60 d9 07 00 11 00 00 00 76 d9 07 00 14 00 00 00 /.......F.......`.......v.......
75a0 88 d9 07 00 6a 02 00 00 9d d9 07 00 3d 01 00 00 08 dc 07 00 85 01 00 00 46 dd 07 00 95 00 00 00 ....j.......=...........F.......
75c0 cc de 07 00 d5 01 00 00 62 df 07 00 32 00 00 00 38 e1 07 00 1e 00 00 00 6b e1 07 00 05 00 00 00 ........b...2...8.......k.......
75e0 8a e1 07 00 45 01 00 00 90 e1 07 00 16 00 00 00 d6 e2 07 00 3b 00 00 00 ed e2 07 00 18 00 00 00 ....E...............;...........
7600 29 e3 07 00 05 00 00 00 42 e3 07 00 8e 00 00 00 48 e3 07 00 60 00 00 00 d7 e3 07 00 0c 00 00 00 ).......B.......H...`...........
7620 38 e4 07 00 07 00 00 00 45 e4 07 00 10 00 00 00 4d e4 07 00 6c 00 00 00 5e e4 07 00 0e 00 00 00 8.......E.......M...l...^.......
7640 cb e4 07 00 4b 00 00 00 da e4 07 00 47 00 00 00 26 e5 07 00 65 00 00 00 6e e5 07 00 a1 00 00 00 ....K.......G...&...e...n.......
7660 d4 e5 07 00 3f 00 00 00 76 e6 07 00 4a 01 00 00 b6 e6 07 00 44 01 00 00 01 e8 07 00 15 00 00 00 ....?...v...J.......D...........
7680 46 e9 07 00 24 00 00 00 5c e9 07 00 0a 00 00 00 81 e9 07 00 24 00 00 00 8c e9 07 00 09 00 00 00 F...$...\...........$...........
76a0 b1 e9 07 00 1b 00 00 00 bb e9 07 00 c9 00 00 00 d7 e9 07 00 0b 00 00 00 a1 ea 07 00 85 00 00 00 ................................
76c0 ad ea 07 00 26 00 00 00 33 eb 07 00 3d 00 00 00 5a eb 07 00 52 00 00 00 98 eb 07 00 26 00 00 00 ....&...3...=...Z...R.......&...
76e0 eb eb 07 00 b0 00 00 00 12 ec 07 00 df 00 00 00 c3 ec 07 00 1c 00 00 00 a3 ed 07 00 8f 00 00 00 ................................
7700 c0 ed 07 00 8c 00 00 00 50 ee 07 00 90 00 00 00 dd ee 07 00 5d 00 00 00 6e ef 07 00 44 00 00 00 ........P...........]...n...D...
7720 cc ef 07 00 b0 00 00 00 11 f0 07 00 50 00 00 00 c2 f0 07 00 a6 00 00 00 13 f1 07 00 ec 00 00 00 ............P...................
7740 ba f1 07 00 64 00 00 00 a7 f2 07 00 53 00 00 00 0c f3 07 00 df 00 00 00 60 f3 07 00 86 00 00 00 ....d.......S...........`.......
7760 40 f4 07 00 63 00 00 00 c7 f4 07 00 68 00 00 00 2b f5 07 00 d1 00 00 00 94 f5 07 00 78 00 00 00 @...c.......h...+...........x...
7780 66 f6 07 00 7a 00 00 00 df f6 07 00 7d 00 00 00 5a f7 07 00 80 00 00 00 d8 f7 07 00 33 00 00 00 f...z.......}...Z...........3...
77a0 59 f8 07 00 71 00 00 00 8d f8 07 00 a5 00 00 00 ff f8 07 00 59 00 00 00 a5 f9 07 00 58 00 00 00 Y...q...............Y.......X...
77c0 ff f9 07 00 9b 00 00 00 58 fa 07 00 9c 00 00 00 f4 fa 07 00 e3 00 00 00 91 fb 07 00 9e 00 00 00 ........X.......................
77e0 75 fc 07 00 44 00 00 00 14 fd 07 00 3c 00 00 00 59 fd 07 00 bd 00 00 00 96 fd 07 00 bf 00 00 00 u...D.......<...Y...............
7800 54 fe 07 00 88 00 00 00 14 ff 07 00 85 00 00 00 9d ff 07 00 6f 00 00 00 23 00 08 00 cf 00 00 00 T...................o...#.......
7820 93 00 08 00 17 00 00 00 63 01 08 00 12 00 00 00 7b 01 08 00 18 00 00 00 8e 01 08 00 39 00 00 00 ........c.......{...........9...
7840 a7 01 08 00 1b 00 00 00 e1 01 08 00 21 00 00 00 fd 01 08 00 07 00 00 00 1f 02 08 00 12 00 00 00 ............!...................
7860 27 02 08 00 79 00 00 00 3a 02 08 00 e5 00 00 00 b4 02 08 00 ac 00 00 00 9a 03 08 00 84 00 00 00 '...y...:.......................
7880 47 04 08 00 5a 00 00 00 cc 04 08 00 c4 00 00 00 27 05 08 00 4b 00 00 00 ec 05 08 00 17 00 00 00 G...Z...........'...K...........
78a0 38 06 08 00 e8 00 00 00 50 06 08 00 48 00 00 00 39 07 08 00 41 00 00 00 82 07 08 00 2e 00 00 00 8.......P...H...9...A...........
78c0 c4 07 08 00 47 00 00 00 f3 07 08 00 3f 00 00 00 3b 08 08 00 68 00 00 00 7b 08 08 00 1b 01 00 00 ....G.......?...;...h...{.......
78e0 e4 08 08 00 22 00 00 00 00 0a 08 00 08 00 00 00 23 0a 08 00 ae 00 00 00 2c 0a 08 00 79 00 00 00 ...."...........#.......,...y...
7900 db 0a 08 00 73 00 00 00 55 0b 08 00 bf 00 00 00 c9 0b 08 00 7b 01 00 00 89 0c 08 00 90 01 00 00 ....s...U...........{...........
7920 05 0e 08 00 13 01 00 00 96 0f 08 00 36 01 00 00 aa 10 08 00 04 02 00 00 e1 11 08 00 ad 00 00 00 ............6...................
7940 e6 13 08 00 67 00 00 00 94 14 08 00 71 00 00 00 fc 14 08 00 fe 00 00 00 6e 15 08 00 7d 00 00 00 ....g.......q...........n...}...
7960 6d 16 08 00 6d 01 00 00 eb 16 08 00 7a 00 00 00 59 18 08 00 e2 00 00 00 d4 18 08 00 1e 01 00 00 m...m.......z...Y...............
7980 b7 19 08 00 16 01 00 00 d6 1a 08 00 06 01 00 00 ed 1b 08 00 b1 00 00 00 f4 1c 08 00 58 00 00 00 ............................X...
79a0 a6 1d 08 00 80 00 00 00 ff 1d 08 00 98 00 00 00 80 1e 08 00 b5 00 00 00 19 1f 08 00 a2 00 00 00 ................................
79c0 cf 1f 08 00 37 00 00 00 72 20 08 00 42 00 00 00 aa 20 08 00 cf 00 00 00 ed 20 08 00 fd 00 00 00 ....7...r...B...................
79e0 bd 21 08 00 3c 01 00 00 bb 22 08 00 fb 00 00 00 f8 23 08 00 bf 00 00 00 f4 24 08 00 a4 00 00 00 .!..<....".......#.......$......
7a00 b4 25 08 00 fb 00 00 00 59 26 08 00 18 01 00 00 55 27 08 00 20 01 00 00 6e 28 08 00 5d 00 00 00 .%......Y&......U'......n(..]...
7a20 8f 29 08 00 97 00 00 00 ed 29 08 00 57 00 00 00 85 2a 08 00 b0 00 00 00 dd 2a 08 00 f1 00 00 00 .).......)..W....*.......*......
7a40 8e 2b 08 00 5d 00 00 00 80 2c 08 00 4a 00 00 00 de 2c 08 00 34 00 00 00 29 2d 08 00 2c 00 00 00 .+..]....,..J....,..4...)-..,...
7a60 5e 2d 08 00 24 00 00 00 8b 2d 08 00 41 00 00 00 b0 2d 08 00 d6 00 00 00 f2 2d 08 00 ae 00 00 00 ^-..$....-..A....-.......-......
7a80 c9 2e 08 00 cf 00 00 00 78 2f 08 00 59 00 00 00 48 30 08 00 c3 00 00 00 a2 30 08 00 48 00 00 00 ........x/..Y...H0.......0..H...
7aa0 66 31 08 00 62 00 00 00 af 31 08 00 86 00 00 00 12 32 08 00 09 00 00 00 99 32 08 00 18 00 00 00 f1..b....1.......2.......2......
7ac0 a3 32 08 00 33 00 00 00 bc 32 08 00 99 00 00 00 f0 32 08 00 9a 00 00 00 8a 33 08 00 16 00 00 00 .2..3....2.......2.......3......
7ae0 25 34 08 00 27 00 00 00 3c 34 08 00 30 00 00 00 64 34 08 00 10 00 00 00 95 34 08 00 21 00 00 00 %4..'...<4..0...d4.......4..!...
7b00 a6 34 08 00 1c 00 00 00 c8 34 08 00 82 00 00 00 e5 34 08 00 ac 00 00 00 68 35 08 00 fe 00 00 00 .4.......4.......4......h5......
7b20 15 36 08 00 60 00 00 00 14 37 08 00 01 00 00 00 75 37 08 00 76 00 00 00 77 37 08 00 6b 00 00 00 .6..`....7......u7..v...w7..k...
7b40 ee 37 08 00 60 00 00 00 5a 38 08 00 a9 00 00 00 bb 38 08 00 c9 00 00 00 65 39 08 00 9b 00 00 00 .7..`...Z8.......8......e9......
7b60 2f 3a 08 00 3c 00 00 00 cb 3a 08 00 38 00 00 00 08 3b 08 00 95 00 00 00 41 3b 08 00 2e 00 00 00 /:..<....:..8....;......A;......
7b80 d7 3b 08 00 57 00 00 00 06 3c 08 00 61 00 00 00 5e 3c 08 00 69 00 00 00 c0 3c 08 00 4b 00 00 00 .;..W....<..a...^<..i....<..K...
7ba0 2a 3d 08 00 a4 00 00 00 76 3d 08 00 52 00 00 00 1b 3e 08 00 53 00 00 00 6e 3e 08 00 65 00 00 00 *=......v=..R....>..S...n>..e...
7bc0 c2 3e 08 00 35 00 00 00 28 3f 08 00 51 00 00 00 5e 3f 08 00 a7 00 00 00 b0 3f 08 00 8a 00 00 00 .>..5...(?..Q...^?.......?......
7be0 58 40 08 00 96 00 00 00 e3 40 08 00 81 00 00 00 7a 41 08 00 7f 00 00 00 fc 41 08 00 88 00 00 00 X@.......@......zA.......A......
7c00 7c 42 08 00 e3 00 00 00 05 43 08 00 c3 00 00 00 e9 43 08 00 3a 00 00 00 ad 44 08 00 5a 00 00 00 |B.......C.......C..:....D..Z...
7c20 e8 44 08 00 65 00 00 00 43 45 08 00 c3 00 00 00 a9 45 08 00 db 00 00 00 6d 46 08 00 50 00 00 00 .D..e...CE.......E......mF..P...
7c40 49 47 08 00 1d 01 00 00 9a 47 08 00 f2 00 00 00 b8 48 08 00 48 00 00 00 ab 49 08 00 b0 00 00 00 IG.......G.......H..H....I......
7c60 f4 49 08 00 9f 00 00 00 a5 4a 08 00 1f 00 00 00 45 4b 08 00 71 00 00 00 65 4b 08 00 75 00 00 00 .I.......J......EK..q...eK..u...
7c80 d7 4b 08 00 dc 00 00 00 4d 4c 08 00 3f 00 00 00 2a 4d 08 00 da 00 00 00 6a 4d 08 00 1c 00 00 00 .K......ML..?...*M......jM......
7ca0 45 4e 08 00 13 00 00 00 62 4e 08 00 14 00 00 00 76 4e 08 00 03 01 00 00 8b 4e 08 00 1d 00 00 00 EN......bN......vN.......N......
7cc0 8f 4f 08 00 1d 00 00 00 ad 4f 08 00 23 00 00 00 cb 4f 08 00 1d 00 00 00 ef 4f 08 00 29 00 00 00 .O.......O..#....O.......O..)...
7ce0 0d 50 08 00 31 00 00 00 37 50 08 00 31 00 00 00 69 50 08 00 33 00 00 00 9b 50 08 00 33 00 00 00 .P..1...7P..1...iP..3....P..3...
7d00 cf 50 08 00 10 00 00 00 03 51 08 00 0c 00 00 00 14 51 08 00 2d 00 00 00 21 51 08 00 2c 00 00 00 .P.......Q.......Q..-...!Q..,...
7d20 4f 51 08 00 12 00 00 00 7c 51 08 00 2c 00 00 00 8f 51 08 00 25 00 00 00 bc 51 08 00 3c 00 00 00 OQ......|Q..,....Q..%....Q..<...
7d40 e2 51 08 00 12 00 00 00 1f 52 08 00 35 00 00 00 32 52 08 00 13 00 00 00 68 52 08 00 34 00 00 00 .Q.......R..5...2R......hR..4...
7d60 7c 52 08 00 16 00 00 00 b1 52 08 00 1c 00 00 00 c8 52 08 00 12 00 00 00 e5 52 08 00 34 00 00 00 |R.......R.......R.......R..4...
7d80 f8 52 08 00 13 00 00 00 2d 53 08 00 1d 00 00 00 41 53 08 00 30 00 00 00 5f 53 08 00 1f 00 00 00 .R......-S......AS..0..._S......
7da0 90 53 08 00 13 00 00 00 b0 53 08 00 16 00 00 00 c4 53 08 00 d3 00 00 00 db 53 08 00 13 00 00 00 .S.......S.......S.......S......
7dc0 af 54 08 00 38 00 00 00 c3 54 08 00 16 00 00 00 fc 54 08 00 41 00 00 00 13 55 08 00 38 00 00 00 .T..8....T.......T..A....U..8...
7de0 55 55 08 00 1e 00 00 00 8e 55 08 00 22 00 00 00 ad 55 08 00 5d 00 00 00 d0 55 08 00 55 00 00 00 UU.......U.."....U..]....U..U...
7e00 2e 56 08 00 1e 00 00 00 84 56 08 00 44 00 00 00 a3 56 08 00 25 00 00 00 e8 56 08 00 08 01 00 00 .V.......V..D....V..%....V......
7e20 0e 57 08 00 fd 01 00 00 17 58 08 00 87 00 00 00 15 5a 08 00 54 00 00 00 9d 5a 08 00 5b 00 00 00 .W.......X.......Z..T....Z..[...
7e40 f2 5a 08 00 87 02 00 00 4e 5b 08 00 59 00 00 00 d6 5d 08 00 1e 00 00 00 30 5e 08 00 2a 00 00 00 .Z......N[..Y....]......0^..*...
7e60 4f 5e 08 00 2f 00 00 00 7a 5e 08 00 27 00 00 00 aa 5e 08 00 37 00 00 00 d2 5e 08 00 54 00 00 00 O^../...z^..'....^..7....^..T...
7e80 0a 5f 08 00 4f 00 00 00 5f 5f 08 00 59 00 00 00 af 5f 08 00 4d 00 00 00 09 60 08 00 33 00 00 00 ._..O...__..Y...._..M....`..3...
7ea0 57 60 08 00 64 00 00 00 8b 60 08 00 1e 00 00 00 f0 60 08 00 f3 00 00 00 0f 61 08 00 5e 00 00 00 W`..d....`.......`.......a..^...
7ec0 03 62 08 00 79 00 00 00 62 62 08 00 54 00 00 00 dc 62 08 00 43 00 00 00 31 63 08 00 4f 00 00 00 .b..y...bb..T....b..C...1c..O...
7ee0 75 63 08 00 82 00 00 00 c5 63 08 00 22 00 00 00 48 64 08 00 47 02 00 00 6b 64 08 00 fc 00 00 00 uc.......c.."...Hd..G...kd......
7f00 b3 66 08 00 9c 00 00 00 b0 67 08 00 2c 00 00 00 4d 68 08 00 16 00 00 00 7a 68 08 00 53 00 00 00 .f.......g..,...Mh......zh..S...
7f20 91 68 08 00 7d 00 00 00 e5 68 08 00 66 00 00 00 63 69 08 00 b4 00 00 00 ca 69 08 00 55 00 00 00 .h..}....h..f...ci.......i..U...
7f40 7f 6a 08 00 22 00 00 00 d5 6a 08 00 18 00 00 00 f8 6a 08 00 31 00 00 00 11 6b 08 00 1b 00 00 00 .j.."....j.......j..1....k......
7f60 43 6b 08 00 1a 00 00 00 5f 6b 08 00 17 00 00 00 7a 6b 08 00 17 00 00 00 92 6b 08 00 17 00 00 00 Ck......_k......zk.......k......
7f80 aa 6b 08 00 35 00 00 00 c2 6b 08 00 41 00 00 00 f8 6b 08 00 25 00 00 00 3a 6c 08 00 2d 00 00 00 .k..5....k..A....k..%...:l..-...
7fa0 60 6c 08 00 3e 00 00 00 8e 6c 08 00 24 00 00 00 cd 6c 08 00 28 00 00 00 f2 6c 08 00 4d 00 00 00 `l..>....l..$....l..(....l..M...
7fc0 1b 6d 08 00 50 00 00 00 69 6d 08 00 33 00 00 00 ba 6d 08 00 35 00 00 00 ee 6d 08 00 20 00 00 00 .m..P...im..3....m..5....m......
7fe0 24 6e 08 00 73 02 00 00 45 6e 08 00 c9 00 00 00 b9 70 08 00 28 00 00 00 83 71 08 00 5c 00 00 00 $n..s...En.......p..(....q..\...
8000 ac 71 08 00 23 00 00 00 09 72 08 00 27 00 00 00 2d 72 08 00 18 00 00 00 55 72 08 00 25 00 00 00 .q..#....r..'...-r......Ur..%...
8020 6e 72 08 00 1c 00 00 00 94 72 08 00 53 00 00 00 b1 72 08 00 53 00 00 00 05 73 08 00 16 00 00 00 nr.......r..S....r..S....s......
8040 59 73 08 00 7e 00 00 00 70 73 08 00 33 00 00 00 ef 73 08 00 25 00 00 00 23 74 08 00 af 00 00 00 Ys..~...ps..3....s..%...#t......
8060 49 74 08 00 d0 00 00 00 f9 74 08 00 7e 00 00 00 ca 75 08 00 25 00 00 00 49 76 08 00 3d 00 00 00 It.......t..~....u..%...Iv..=...
8080 6f 76 08 00 04 01 00 00 ad 76 08 00 bd 00 00 00 b2 77 08 00 78 00 00 00 70 78 08 00 41 00 00 00 ov.......v.......w..x...px..A...
80a0 e9 78 08 00 43 00 00 00 2b 79 08 00 3d 00 00 00 6f 79 08 00 27 00 00 00 ad 79 08 00 1a 00 00 00 .x..C...+y..=...oy..'....y......
80c0 d5 79 08 00 d2 00 00 00 f0 79 08 00 5b 00 00 00 c3 7a 08 00 ab 00 00 00 1f 7b 08 00 5a 00 00 00 .y.......y..[....z.......{..Z...
80e0 cb 7b 08 00 77 00 00 00 26 7c 08 00 7d 00 00 00 9e 7c 08 00 dd 00 00 00 1c 7d 08 00 3f 00 00 00 .{..w...&|..}....|.......}..?...
8100 fa 7d 08 00 40 00 00 00 3a 7e 08 00 55 00 00 00 7b 7e 08 00 af 00 00 00 d1 7e 08 00 5e 00 00 00 .}..@...:~..U...{~.......~..^...
8120 81 7f 08 00 72 00 00 00 e0 7f 08 00 65 00 00 00 53 80 08 00 37 00 00 00 b9 80 08 00 25 00 00 00 ....r.......e...S...7.......%...
8140 f1 80 08 00 51 00 00 00 17 81 08 00 55 00 00 00 69 81 08 00 38 00 00 00 bf 81 08 00 45 00 00 00 ....Q.......U...i...8.......E...
8160 f8 81 08 00 40 00 00 00 3e 82 08 00 26 00 00 00 7f 82 08 00 24 00 00 00 a6 82 08 00 44 00 00 00 ....@...>...&.......$.......D...
8180 cb 82 08 00 4b 00 00 00 10 83 08 00 4b 00 00 00 5c 83 08 00 1f 00 00 00 a8 83 08 00 96 00 00 00 ....K.......K...\...............
81a0 c8 83 08 00 26 00 00 00 5f 84 08 00 29 00 00 00 86 84 08 00 22 00 00 00 b0 84 08 00 1f 00 00 00 ....&..._...)......."...........
81c0 d3 84 08 00 24 00 00 00 f3 84 08 00 28 00 00 00 18 85 08 00 18 00 00 00 41 85 08 00 1b 00 00 00 ....$.......(...........A.......
81e0 5a 85 08 00 26 00 00 00 76 85 08 00 29 00 00 00 9d 85 08 00 57 00 00 00 c7 85 08 00 54 00 00 00 Z...&...v...).......W.......T...
8200 1f 86 08 00 52 00 00 00 74 86 08 00 51 00 00 00 c7 86 08 00 40 00 00 00 19 87 08 00 28 00 00 00 ....R...t...Q.......@.......(...
8220 5a 87 08 00 70 00 00 00 83 87 08 00 26 00 00 00 f4 87 08 00 79 00 00 00 1b 88 08 00 56 00 00 00 Z...p.......&.......y.......V...
8240 95 88 08 00 0b 00 00 00 ec 88 08 00 2c 00 00 00 f8 88 08 00 35 00 00 00 25 89 08 00 3f 00 00 00 ............,.......5...%...?...
8260 5b 89 08 00 31 00 00 00 9b 89 08 00 69 00 00 00 cd 89 08 00 9c 00 00 00 37 8a 08 00 89 00 00 00 [...1.......i...........7.......
8280 d4 8a 08 00 56 00 00 00 5e 8b 08 00 4c 00 00 00 b5 8b 08 00 3c 00 00 00 02 8c 08 00 9e 00 00 00 ....V...^...L.......<...........
82a0 3f 8c 08 00 26 00 00 00 de 8c 08 00 27 00 00 00 05 8d 08 00 1f 00 00 00 2d 8d 08 00 36 00 00 00 ?...&.......'...........-...6...
82c0 4d 8d 08 00 38 00 00 00 84 8d 08 00 66 00 00 00 bd 8d 08 00 24 00 00 00 24 8e 08 00 27 00 00 00 M...8.......f.......$...$...'...
82e0 49 8e 08 00 27 00 00 00 71 8e 08 00 1e 00 00 00 99 8e 08 00 24 01 00 00 b8 8e 08 00 a1 00 00 00 I...'...q...........$...........
8300 dd 8f 08 00 6e 00 00 00 7f 90 08 00 3e 00 00 00 ee 90 08 00 55 00 00 00 2d 91 08 00 27 01 00 00 ....n.......>.......U...-...'...
8320 83 91 08 00 22 00 00 00 ab 92 08 00 5a 00 00 00 ce 92 08 00 2c 00 00 00 29 93 08 00 47 00 00 00 ....".......Z.......,...)...G...
8340 56 93 08 00 7b 00 00 00 9e 93 08 00 77 00 00 00 1a 94 08 00 65 00 00 00 92 94 08 00 65 00 00 00 V...{.......w.......e.......e...
8360 f8 94 08 00 5a 00 00 00 5e 95 08 00 5a 00 00 00 b9 95 08 00 72 00 00 00 14 96 08 00 61 00 00 00 ....Z...^...Z.......r.......a...
8380 87 96 08 00 55 00 00 00 e9 96 08 00 4c 00 00 00 3f 97 08 00 4c 00 00 00 8c 97 08 00 38 00 00 00 ....U.......L...?...L.......8...
83a0 d9 97 08 00 54 00 00 00 12 98 08 00 0b 00 00 00 67 98 08 00 0f 00 00 00 73 98 08 00 49 00 00 00 ....T...........g.......s...I...
83c0 83 98 08 00 0b 00 00 00 cd 98 08 00 43 00 00 00 d9 98 08 00 43 00 00 00 1d 99 08 00 29 00 00 00 ............C.......C.......)...
83e0 61 99 08 00 2e 00 00 00 8b 99 08 00 22 00 00 00 ba 99 08 00 77 00 00 00 dd 99 08 00 28 00 00 00 a...........".......w.......(...
8400 55 9a 08 00 3e 00 00 00 7e 9a 08 00 28 00 00 00 bd 9a 08 00 3e 00 00 00 e6 9a 08 00 29 00 00 00 U...>...~...(.......>.......)...
8420 25 9b 08 00 5d 00 00 00 4f 9b 08 00 c9 00 00 00 ad 9b 08 00 3f 00 00 00 77 9c 08 00 dd 00 00 00 %...]...O...........?...w.......
8440 b7 9c 08 00 4c 00 00 00 95 9d 08 00 7f 00 00 00 e2 9d 08 00 1d 00 00 00 62 9e 08 00 d7 00 00 00 ....L...................b.......
8460 80 9e 08 00 1e 00 00 00 58 9f 08 00 24 00 00 00 77 9f 08 00 5c 00 00 00 9c 9f 08 00 21 00 00 00 ........X...$...w...\.......!...
8480 f9 9f 08 00 52 00 00 00 1b a0 08 00 5c 00 00 00 6e a0 08 00 44 01 00 00 cb a0 08 00 27 00 00 00 ....R.......\...n...D.......'...
84a0 10 a2 08 00 88 01 00 00 38 a2 08 00 30 00 00 00 c1 a3 08 00 3e 00 00 00 f2 a3 08 00 33 01 00 00 ........8...0.......>.......3...
84c0 31 a4 08 00 41 00 00 00 65 a5 08 00 49 00 00 00 a7 a5 08 00 1f 00 00 00 f1 a5 08 00 30 00 00 00 1...A...e...I...............0...
84e0 11 a6 08 00 33 00 00 00 42 a6 08 00 11 00 00 00 76 a6 08 00 05 00 00 00 88 a6 08 00 03 00 00 00 ....3...B.......v...............
8500 8e a6 08 00 0e 00 00 00 92 a6 08 00 1b 00 00 00 a1 a6 08 00 1d 00 00 00 bd a6 08 00 1f 00 00 00 ................................
8520 db a6 08 00 04 00 00 00 fb a6 08 00 0d 00 00 00 00 a7 08 00 32 00 00 00 0e a7 08 00 29 00 00 00 ....................2.......)...
8540 41 a7 08 00 07 00 00 00 6b a7 08 00 09 00 00 00 73 a7 08 00 0d 00 00 00 7d a7 08 00 17 00 00 00 A.......k.......s.......}.......
8560 8b a7 08 00 0f 00 00 00 a3 a7 08 00 0d 00 00 00 b3 a7 08 00 06 00 00 00 c1 a7 08 00 19 00 00 00 ................................
8580 c8 a7 08 00 14 00 00 00 e2 a7 08 00 05 00 00 00 f7 a7 08 00 15 00 00 00 fd a7 08 00 04 00 00 00 ................................
85a0 13 a8 08 00 04 00 00 00 18 a8 08 00 06 00 00 00 1d a8 08 00 51 00 00 00 24 a8 08 00 4a 01 00 00 ....................Q...$...J...
85c0 76 a8 08 00 4d 00 00 00 c1 a9 08 00 05 00 00 00 0f aa 08 00 12 00 00 00 15 aa 08 00 15 00 00 00 v...M...........................
85e0 28 aa 08 00 22 00 00 00 3e aa 08 00 10 00 00 00 61 aa 08 00 12 00 00 00 72 aa 08 00 0e 00 00 00 (..."...>.......a.......r.......
8600 85 aa 08 00 10 00 00 00 94 aa 08 00 13 00 00 00 a5 aa 08 00 16 00 00 00 b9 aa 08 00 06 00 00 00 ................................
8620 d0 aa 08 00 09 00 00 00 d7 aa 08 00 1d 00 00 00 e1 aa 08 00 05 00 00 00 ff aa 08 00 0b 00 00 00 ................................
8640 05 ab 08 00 13 00 00 00 11 ab 08 00 0d 00 00 00 25 ab 08 00 05 00 00 00 33 ab 08 00 68 00 00 00 ................%.......3...h...
8660 39 ab 08 00 67 00 00 00 a2 ab 08 00 79 00 00 00 0a ac 08 00 66 00 00 00 84 ac 08 00 03 00 00 00 9...g.......y.......f...........
8680 eb ac 08 00 08 00 00 00 ef ac 08 00 31 00 00 00 f8 ac 08 00 07 00 00 00 2a ad 08 00 08 00 00 00 ............1...........*.......
86a0 32 ad 08 00 38 00 00 00 3b ad 08 00 10 00 00 00 74 ad 08 00 0b 00 00 00 85 ad 08 00 03 00 00 00 2...8...;.......t...............
86c0 91 ad 08 00 1d 00 00 00 95 ad 08 00 1d 00 00 00 b3 ad 08 00 09 00 00 00 d1 ad 08 00 26 00 00 00 ............................&...
86e0 db ad 08 00 6d 00 00 00 02 ae 08 00 46 00 00 00 70 ae 08 00 32 00 00 00 b7 ae 08 00 46 00 00 00 ....m.......F...p...2.......F...
8700 ea ae 08 00 04 00 00 00 31 af 08 00 08 00 00 00 36 af 08 00 07 00 00 00 3f af 08 00 46 00 00 00 ........1.......6.......?...F...
8720 47 af 08 00 0d 00 00 00 8e af 08 00 1c 00 00 00 9c af 08 00 73 00 00 00 b9 af 08 00 04 00 00 00 G...................s...........
8740 2d b0 08 00 06 00 00 00 32 b0 08 00 05 00 00 00 39 b0 08 00 10 00 00 00 3f b0 08 00 3c 00 00 00 -.......2.......9.......?...<...
8760 50 b0 08 00 32 00 00 00 8d b0 08 00 1c 00 00 00 c0 b0 08 00 6d 00 00 00 dd b0 08 00 08 00 00 00 P...2...............m...........
8780 4b b1 08 00 14 00 00 00 54 b1 08 00 14 00 00 00 69 b1 08 00 14 00 00 00 7e b1 08 00 14 00 00 00 K.......T.......i.......~.......
87a0 93 b1 08 00 14 00 00 00 a8 b1 08 00 14 00 00 00 bd b1 08 00 14 00 00 00 d2 b1 08 00 06 00 00 00 ................................
87c0 e7 b1 08 00 06 00 00 00 ee b1 08 00 06 00 00 00 f5 b1 08 00 06 00 00 00 fc b1 08 00 06 00 00 00 ................................
87e0 03 b2 08 00 06 00 00 00 0a b2 08 00 06 00 00 00 11 b2 08 00 06 00 00 00 18 b2 08 00 1f 00 00 00 ................................
8800 1f b2 08 00 08 00 00 00 3f b2 08 00 08 00 00 00 48 b2 08 00 a4 00 00 00 51 b2 08 00 03 00 00 00 ........?.......H.......Q.......
8820 f6 b2 08 00 0d 00 00 00 fa b2 08 00 4c 00 00 00 08 b3 08 00 04 00 00 00 55 b3 08 00 0c 00 00 00 ............L...........U.......
8840 5a b3 08 00 3f 00 00 00 67 b3 08 00 29 00 00 00 a7 b3 08 00 37 00 00 00 d1 b3 08 00 2c 00 00 00 Z...?...g...).......7.......,...
8860 09 b4 08 00 0e 00 00 00 36 b4 08 00 33 00 00 00 45 b4 08 00 33 00 00 00 79 b4 08 00 0b 00 00 00 ........6...3...E...3...y.......
8880 ad b4 08 00 14 00 00 00 b9 b4 08 00 71 00 00 00 ce b4 08 00 46 00 00 00 40 b5 08 00 04 00 00 00 ............q.......F...@.......
88a0 87 b5 08 00 0b 00 00 00 8c b5 08 00 12 00 00 00 98 b5 08 00 0f 00 00 00 ab b5 08 00 08 00 00 00 ................................
88c0 bb b5 08 00 06 00 00 00 c4 b5 08 00 03 00 00 00 cb b5 08 00 0a 00 00 00 cf b5 08 00 0b 00 00 00 ................................
88e0 da b5 08 00 40 00 00 00 e6 b5 08 00 07 00 00 00 27 b6 08 00 9b 00 00 00 2f b6 08 00 11 00 00 00 ....@...........'......./.......
8900 cb b6 08 00 0d 00 00 00 dd b6 08 00 13 00 00 00 eb b6 08 00 15 00 00 00 ff b6 08 00 18 00 00 00 ................................
8920 15 b7 08 00 1b 00 00 00 2e b7 08 00 0a 00 00 00 4a b7 08 00 12 00 00 00 55 b7 08 00 1c 00 00 00 ................J.......U.......
8940 68 b7 08 00 0f 00 00 00 85 b7 08 00 05 00 00 00 95 b7 08 00 0e 00 00 00 9b b7 08 00 0e 00 00 00 h...............................
8960 aa b7 08 00 0d 00 00 00 b9 b7 08 00 2a 00 00 00 c7 b7 08 00 15 00 00 00 f2 b7 08 00 31 00 00 00 ............*...............1...
8980 08 b8 08 00 39 00 00 00 3a b8 08 00 34 00 00 00 74 b8 08 00 0b 00 00 00 a9 b8 08 00 09 00 00 00 ....9...:...4...t...............
89a0 b5 b8 08 00 07 00 00 00 bf b8 08 00 05 00 00 00 c7 b8 08 00 72 00 00 00 cd b8 08 00 08 00 00 00 ....................r...........
89c0 40 b9 08 00 0e 00 00 00 49 b9 08 00 11 00 00 00 58 b9 08 00 38 00 00 00 6a b9 08 00 0d 00 00 00 @.......I.......X...8...j.......
89e0 a3 b9 08 00 0d 00 00 00 b1 b9 08 00 06 00 00 00 bf b9 08 00 3a 00 00 00 c6 b9 08 00 0b 00 00 00 ....................:...........
8a00 01 ba 08 00 40 00 00 00 0d ba 08 00 0e 00 00 00 4e ba 08 00 0f 00 00 00 5d ba 08 00 07 00 00 00 ....@...........N.......].......
8a20 6d ba 08 00 0e 00 00 00 75 ba 08 00 0c 00 00 00 84 ba 08 00 ad 00 00 00 91 ba 08 00 0b 00 00 00 m.......u.......................
8a40 3f bb 08 00 06 00 00 00 4b bb 08 00 04 00 00 00 52 bb 08 00 d7 00 00 00 57 bb 08 00 10 00 00 00 ?.......K.......R.......W.......
8a60 2f bc 08 00 ed 01 00 00 40 bc 08 00 0b 00 00 00 2e be 08 00 0b 00 00 00 3a be 08 00 0c 00 00 00 /.......@...............:.......
8a80 46 be 08 00 06 00 00 00 53 be 08 00 0e 00 00 00 5a be 08 00 58 00 00 00 69 be 08 00 04 00 00 00 F.......S.......Z...X...i.......
8aa0 c2 be 08 00 04 00 00 00 c7 be 08 00 05 00 00 00 cc be 08 00 0e 00 00 00 d2 be 08 00 47 00 00 00 ............................G...
8ac0 e1 be 08 00 05 00 00 00 29 bf 08 00 07 00 00 00 2f bf 08 00 68 00 00 00 37 bf 08 00 19 00 00 00 ........)......./...h...7.......
8ae0 a0 bf 08 00 14 00 00 00 ba bf 08 00 2c 00 00 00 cf bf 08 00 0b 00 00 00 fc bf 08 00 09 00 00 00 ............,...................
8b00 08 c0 08 00 08 00 00 00 12 c0 08 00 53 00 00 00 1b c0 08 00 08 00 00 00 6f c0 08 00 22 00 00 00 ............S...........o..."...
8b20 78 c0 08 00 04 00 00 00 9b c0 08 00 da 00 00 00 a0 c0 08 00 43 00 00 00 7b c1 08 00 52 00 00 00 x...................C...{...R...
8b40 bf c1 08 00 42 00 00 00 12 c2 08 00 3b 00 00 00 55 c2 08 00 42 00 00 00 91 c2 08 00 3a 00 00 00 ....B.......;...U...B.......:...
8b60 d4 c2 08 00 24 00 00 00 0f c3 08 00 1a 00 00 00 34 c3 08 00 6f 00 00 00 4f c3 08 00 5d 01 00 00 ....$...........4...o...O...]...
8b80 bf c3 08 00 48 00 00 00 1d c5 08 00 46 00 00 00 66 c5 08 00 31 00 00 00 ad c5 08 00 31 00 00 00 ....H.......F...f...1.......1...
8ba0 df c5 08 00 3e 00 00 00 11 c6 08 00 23 00 00 00 50 c6 08 00 18 00 00 00 74 c6 08 00 23 00 00 00 ....>.......#...P.......t...#...
8bc0 8d c6 08 00 20 00 00 00 b1 c6 08 00 21 00 00 00 d2 c6 08 00 21 00 00 00 f4 c6 08 00 3f 00 00 00 ............!.......!.......?...
8be0 16 c7 08 00 15 00 00 00 56 c7 08 00 2d 00 00 00 6c c7 08 00 27 00 00 00 9a c7 08 00 1d 00 00 00 ........V...-...l...'...........
8c00 c2 c7 08 00 1c 00 00 00 e0 c7 08 00 0c 00 00 00 fd c7 08 00 21 00 00 00 0a c8 08 00 3e 00 00 00 ....................!.......>...
8c20 2c c8 08 00 0c 00 00 00 6b c8 08 00 12 00 00 00 78 c8 08 00 11 00 00 00 8b c8 08 00 12 00 00 00 ,.......k.......x...............
8c40 9d c8 08 00 8b 00 00 00 b0 c8 08 00 8c 00 00 00 3c c9 08 00 30 01 00 00 c9 c9 08 00 d5 00 00 00 ................<...0...........
8c60 fa ca 08 00 94 00 00 00 d0 cb 08 00 2c 01 00 00 65 cc 08 00 f6 01 00 00 92 cd 08 00 67 00 00 00 ............,...e...........g...
8c80 89 cf 08 00 67 00 00 00 f1 cf 08 00 12 00 00 00 59 d0 08 00 18 00 00 00 6c d0 08 00 18 00 00 00 ....g...........Y.......l.......
8ca0 85 d0 08 00 1b 00 00 00 9e d0 08 00 1a 00 00 00 ba d0 08 00 15 00 00 00 d5 d0 08 00 0d 00 00 00 ................................
8cc0 eb d0 08 00 14 00 00 00 f9 d0 08 00 0a 00 00 00 0e d1 08 00 0b 00 00 00 19 d1 08 00 0a 00 00 00 ................................
8ce0 25 d1 08 00 0b 00 00 00 30 d1 08 00 0a 00 00 00 3c d1 08 00 0a 00 00 00 47 d1 08 00 4d 00 00 00 %.......0.......<.......G...M...
8d00 52 d1 08 00 7e 03 00 00 a0 d1 08 00 10 00 00 00 1f d5 08 00 10 00 00 00 30 d5 08 00 10 00 00 00 R...~...................0.......
8d20 41 d5 08 00 16 00 00 00 52 d5 08 00 0b 00 00 00 69 d5 08 00 2e 00 00 00 75 d5 08 00 2d 00 00 00 A.......R.......i.......u...-...
8d40 a4 d5 08 00 37 00 00 00 d2 d5 08 00 33 00 00 00 0a d6 08 00 29 00 00 00 3e d6 08 00 3b 00 00 00 ....7.......3.......)...>...;...
8d60 68 d6 08 00 1e 00 00 00 a4 d6 08 00 3b 00 00 00 c3 d6 08 00 2e 00 00 00 ff d6 08 00 4e 00 00 00 h...........;...............N...
8d80 2e d7 08 00 11 00 00 00 7d d7 08 00 06 00 00 00 8f d7 08 00 11 00 00 00 96 d7 08 00 06 00 00 00 ........}.......................
8da0 a8 d7 08 00 2d 00 00 00 af d7 08 00 25 00 00 00 dd d7 08 00 0c 00 00 00 03 d8 08 00 0c 00 00 00 ....-.......%...................
8dc0 10 d8 08 00 0c 00 00 00 1d d8 08 00 13 00 00 00 2a d8 08 00 30 00 00 00 3e d8 08 00 31 00 00 00 ................*...0...>...1...
8de0 6f d8 08 00 07 00 00 00 a1 d8 08 00 07 00 00 00 a9 d8 08 00 0d 00 00 00 b1 d8 08 00 14 00 00 00 o...............................
8e00 bf d8 08 00 1d 00 00 00 d4 d8 08 00 19 00 00 00 f2 d8 08 00 0a 00 00 00 0c d9 08 00 24 00 00 00 ............................$...
8e20 17 d9 08 00 27 00 00 00 3c d9 08 00 0b 00 00 00 64 d9 08 00 10 00 00 00 70 d9 08 00 10 00 00 00 ....'...<.......d.......p.......
8e40 81 d9 08 00 70 00 00 00 92 d9 08 00 57 00 00 00 03 da 08 00 37 00 00 00 5b da 08 00 5a 00 00 00 ....p.......W.......7...[...Z...
8e60 93 da 08 00 a3 00 00 00 ee da 08 00 74 00 00 00 92 db 08 00 35 01 00 00 07 dc 08 00 16 01 00 00 ............t.......5...........
8e80 3d dd 08 00 7e 00 00 00 54 de 08 00 2f 02 00 00 d3 de 08 00 6f 00 00 00 03 e1 08 00 39 01 00 00 =...~...T.../.......o.......9...
8ea0 73 e1 08 00 dd 00 00 00 ad e2 08 00 14 00 00 00 8b e3 08 00 90 00 00 00 a0 e3 08 00 52 00 00 00 s...........................R...
8ec0 31 e4 08 00 58 00 00 00 84 e4 08 00 58 00 00 00 dd e4 08 00 e4 00 00 00 36 e5 08 00 68 00 00 00 1...X.......X...........6...h...
8ee0 1b e6 08 00 5d 00 00 00 84 e6 08 00 6c 00 00 00 e2 e6 08 00 5a 00 00 00 4f e7 08 00 a4 00 00 00 ....].......l.......Z...O.......
8f00 aa e7 08 00 6d 00 00 00 4f e8 08 00 c7 00 00 00 bd e8 08 00 f1 00 00 00 85 e9 08 00 08 00 00 00 ....m...O.......................
8f20 77 ea 08 00 35 00 00 00 80 ea 08 00 32 00 00 00 b6 ea 08 00 4c 00 00 00 e9 ea 08 00 30 00 00 00 w...5.......2.......L.......0...
8f40 36 eb 08 00 38 00 00 00 67 eb 08 00 36 00 00 00 a0 eb 08 00 19 00 00 00 d7 eb 08 00 3a 00 00 00 6...8...g...6...............:...
8f60 f1 eb 08 00 7b 01 00 00 2c ec 08 00 36 00 00 00 a8 ed 08 00 47 00 00 00 df ed 08 00 55 00 00 00 ....{...,...6.......G.......U...
8f80 27 ee 08 00 35 00 00 00 7d ee 08 00 29 00 00 00 b3 ee 08 00 af 00 00 00 dd ee 08 00 6c 00 00 00 '...5...}...)...............l...
8fa0 8d ef 08 00 a7 00 00 00 fa ef 08 00 3a 00 00 00 a2 f0 08 00 5a 01 00 00 dd f0 08 00 9f 01 00 00 ............:.......Z...........
8fc0 38 f2 08 00 b5 00 00 00 d8 f3 08 00 51 00 00 00 8e f4 08 00 1a 00 00 00 e0 f4 08 00 80 00 00 00 8...........Q...................
8fe0 fb f4 08 00 40 00 00 00 7c f5 08 00 09 00 00 00 bd f5 08 00 3c 00 00 00 c7 f5 08 00 b1 00 00 00 ....@...|...........<...........
9000 04 f6 08 00 54 00 00 00 b6 f6 08 00 2c 00 00 00 0b f7 08 00 47 00 00 00 38 f7 08 00 bc 00 00 00 ....T.......,.......G...8.......
9020 80 f7 08 00 bf 00 00 00 3d f8 08 00 37 00 00 00 fd f8 08 00 9a 00 00 00 35 f9 08 00 01 00 00 00 ........=...7...........5.......
9040 d0 f9 08 00 2c 00 00 00 d2 f9 08 00 11 00 00 00 ff f9 08 00 06 00 00 00 11 fa 08 00 06 00 00 00 ....,...........................
9060 18 fa 08 00 06 00 00 00 1f fa 08 00 06 00 00 00 26 fa 08 00 06 00 00 00 2d fa 08 00 06 00 00 00 ................&.......-.......
9080 34 fa 08 00 06 00 00 00 3b fa 08 00 06 00 00 00 42 fa 08 00 06 00 00 00 49 fa 08 00 06 00 00 00 4.......;.......B.......I.......
90a0 50 fa 08 00 0e 00 00 00 57 fa 08 00 01 00 00 00 66 fa 08 00 11 00 00 00 68 fa 08 00 0a 00 00 00 P.......W.......f.......h.......
90c0 7a fa 08 00 1a 00 00 00 85 fa 08 00 02 00 00 00 a0 fa 08 00 0e 00 00 00 a3 fa 08 00 2d 00 00 00 z...........................-...
90e0 b2 fa 08 00 10 00 00 00 e0 fa 08 00 0f 00 00 00 f1 fa 08 00 11 00 00 00 01 fb 08 00 13 00 00 00 ................................
9100 13 fb 08 00 06 00 00 00 27 fb 08 00 06 00 00 00 2e fb 08 00 06 00 00 00 35 fb 08 00 06 00 00 00 ........'...............5.......
9120 3c fb 08 00 02 00 00 00 43 fb 08 00 03 00 00 00 46 fb 08 00 02 00 00 00 4a fb 08 00 08 00 00 00 <.......C.......F.......J.......
9140 4d fb 08 00 02 00 00 00 56 fb 08 00 02 00 00 00 59 fb 08 00 02 00 00 00 5c fb 08 00 02 00 00 00 M.......V.......Y.......\.......
9160 5f fb 08 00 02 00 00 00 62 fb 08 00 32 00 00 00 65 fb 08 00 02 00 00 00 98 fb 08 00 02 00 00 00 _.......b...2...e...............
9180 9b fb 08 00 35 00 00 00 9e fb 08 00 17 00 00 00 d4 fb 08 00 01 00 00 00 ec fb 08 00 1a 00 00 00 ....5...........................
91a0 ee fb 08 00 02 00 00 00 09 fc 08 00 02 00 00 00 0c fc 08 00 02 00 00 00 0f fc 08 00 02 00 00 00 ................................
91c0 12 fc 08 00 11 00 00 00 15 fc 08 00 11 00 00 00 27 fc 08 00 03 00 00 00 39 fc 08 00 02 00 00 00 ................'.......9.......
91e0 3d fc 08 00 02 00 00 00 40 fc 08 00 63 00 00 00 43 fc 08 00 0f 00 00 00 a7 fc 08 00 01 00 00 00 =.......@...c...C...............
9200 b7 fc 08 00 20 00 00 00 b9 fc 08 00 02 00 00 00 da fc 08 00 02 00 00 00 dd fc 08 00 02 00 00 00 ................................
9220 e0 fc 08 00 02 00 00 00 e3 fc 08 00 01 00 00 00 e6 fc 08 00 1a 00 00 00 e8 fc 08 00 e6 00 00 00 ................................
9240 03 fd 08 00 11 00 00 00 ea fd 08 00 02 00 00 00 fc fd 08 00 02 00 00 00 ff fd 08 00 02 00 00 00 ................................
9260 02 fe 08 00 01 00 00 00 05 fe 08 00 11 00 00 00 07 fe 08 00 0f 00 00 00 19 fe 08 00 11 00 00 00 ................................
9280 29 fe 08 00 02 00 00 00 3b fe 08 00 01 00 00 00 3e fe 08 00 02 00 00 00 40 fe 08 00 3b 00 00 00 ).......;.......>.......@...;...
92a0 43 fe 08 00 02 00 00 00 7f fe 08 00 02 00 00 00 82 fe 08 00 0a 00 00 00 85 fe 08 00 6b 02 00 00 C...........................k...
92c0 90 fe 08 00 01 00 00 00 fc 00 09 00 02 00 00 00 fe 00 09 00 01 00 00 00 01 01 09 00 6c 00 00 00 ............................l...
92e0 03 01 09 00 01 00 00 00 70 01 09 00 76 00 00 00 72 01 09 00 61 01 00 00 e9 01 09 00 8b 00 00 00 ........p...v...r...a...........
9300 4b 03 09 00 10 01 00 00 d7 03 09 00 36 00 00 00 e8 04 09 00 22 01 00 00 1f 05 09 00 26 02 00 00 K...........6.......".......&...
9320 42 06 09 00 ec 00 00 00 69 08 09 00 8b 00 00 00 56 09 09 00 8c 01 00 00 e2 09 09 00 bd 00 00 00 B.......i.......V...............
9340 6f 0b 09 00 08 02 00 00 2d 0c 09 00 53 01 00 00 36 0e 09 00 dc 00 00 00 8a 0f 09 00 4f 00 00 00 o.......-...S...6...........O...
9360 67 10 09 00 aa 03 00 00 b7 10 09 00 8b 01 00 00 62 14 09 00 80 01 00 00 ee 15 09 00 b5 01 00 00 g...............b...............
9380 6f 17 09 00 61 00 00 00 25 19 09 00 8f 05 00 00 87 19 09 00 32 02 00 00 17 1f 09 00 0b 01 00 00 o...a...%...........2...........
93a0 4a 21 09 00 7e 00 00 00 56 22 09 00 37 00 00 00 d5 22 09 00 8f 01 00 00 0d 23 09 00 01 01 00 00 J!..~...V"..7....".......#......
93c0 9d 24 09 00 da 01 00 00 9f 25 09 00 8e 02 00 00 7a 27 09 00 a6 00 00 00 09 2a 09 00 e3 01 00 00 .$.......%......z'.......*......
93e0 b0 2a 09 00 af 01 00 00 94 2c 09 00 f6 01 00 00 44 2e 09 00 17 02 00 00 3b 30 09 00 d9 01 00 00 .*.......,......D.......;0......
9400 53 32 09 00 57 01 00 00 2d 34 09 00 82 00 00 00 85 35 09 00 fb 00 00 00 08 36 09 00 b4 01 00 00 S2..W...-4.......5.......6......
9420 04 37 09 00 d6 01 00 00 b9 38 09 00 59 01 00 00 90 3a 09 00 50 01 00 00 ea 3b 09 00 be 01 00 00 .7.......8..Y....:..P....;......
9440 3b 3d 09 00 68 01 00 00 fa 3e 09 00 04 02 00 00 63 40 09 00 84 00 00 00 68 42 09 00 f9 00 00 00 ;=..h....>......c@......hB......
9460 ed 42 09 00 a4 00 00 00 e7 43 09 00 43 00 00 00 8c 44 09 00 5c 00 00 00 d0 44 09 00 52 00 00 00 .B.......C..C....D..\....D..R...
9480 2d 45 09 00 46 00 00 00 80 45 09 00 50 00 00 00 c7 45 09 00 48 00 00 00 18 46 09 00 4c 00 00 00 -E..F....E..P....E..H....F..L...
94a0 61 46 09 00 47 00 00 00 ae 46 09 00 48 00 00 00 f6 46 09 00 41 00 00 00 3f 47 09 00 44 00 00 00 aF..G....F..H....F..A...?G..D...
94c0 81 47 09 00 19 00 00 00 c6 47 09 00 29 00 00 00 e0 47 09 00 12 00 00 00 0a 48 09 00 3d 00 00 00 .G.......G..)....G.......H..=...
94e0 1d 48 09 00 13 00 00 00 5b 48 09 00 3f 00 00 00 6f 48 09 00 13 00 00 00 af 48 09 00 3f 00 00 00 .H......[H..?...oH.......H..?...
9500 c3 48 09 00 15 00 00 00 03 49 09 00 43 00 00 00 19 49 09 00 15 00 00 00 5d 49 09 00 43 00 00 00 .H.......I..C....I......]I..C...
9520 73 49 09 00 31 01 00 00 b7 49 09 00 11 00 00 00 e9 4a 09 00 80 01 00 00 fb 4a 09 00 41 01 00 00 sI..1....I.......J.......J..A...
9540 7c 4c 09 00 19 00 00 00 be 4d 09 00 37 00 00 00 d8 4d 09 00 2a 00 00 00 10 4e 09 00 39 00 00 00 |L.......M..7....M..*....N..9...
9560 3b 4e 09 00 29 00 00 00 75 4e 09 00 07 00 00 00 9f 4e 09 00 4d 00 00 00 a7 4e 09 00 b6 00 00 00 ;N..)...uN.......N..M....N......
9580 f5 4e 09 00 40 00 00 00 ac 4f 09 00 2f 00 00 00 ed 4f 09 00 32 00 00 00 1d 50 09 00 35 00 00 00 .N..@....O../....O..2....P..5...
95a0 50 50 09 00 1d 00 00 00 86 50 09 00 27 00 00 00 a4 50 09 00 1f 00 00 00 cc 50 09 00 36 00 00 00 PP.......P..'....P.......P..6...
95c0 ec 50 09 00 39 00 00 00 23 51 09 00 18 01 00 00 5d 51 09 00 1e 00 00 00 76 52 09 00 5c 00 00 00 .P..9...#Q......]Q......vR..\...
95e0 95 52 09 00 37 01 00 00 f2 52 09 00 cb 01 00 00 2a 54 09 00 59 01 00 00 f6 55 09 00 3a 01 00 00 .R..7....R......*T..Y....U..:...
9600 50 57 09 00 2d 00 00 00 8b 58 09 00 3a 00 00 00 b9 58 09 00 6d 00 00 00 f4 58 09 00 77 00 00 00 PW..-....X..:....X..m....X..w...
9620 62 59 09 00 8b 00 00 00 da 59 09 00 cc 01 00 00 66 5a 09 00 ba 00 00 00 33 5c 09 00 16 00 00 00 bY.......Y......fZ......3\......
9640 ee 5c 09 00 28 00 00 00 05 5d 09 00 77 01 00 00 2e 5d 09 00 51 00 00 00 a6 5e 09 00 26 00 00 00 .\..(....]..w....]..Q....^..&...
9660 f8 5e 09 00 85 00 00 00 1f 5f 09 00 8b 00 00 00 a5 5f 09 00 cf 00 00 00 31 60 09 00 34 01 00 00 .^......._......._......1`..4...
9680 01 61 09 00 2f 00 00 00 36 62 09 00 72 00 00 00 66 62 09 00 65 00 00 00 d9 62 09 00 31 00 00 00 .a../...6b..r...fb..e....b..1...
96a0 3f 63 09 00 01 01 00 00 71 63 09 00 33 00 00 00 73 64 09 00 3c 00 00 00 a7 64 09 00 93 01 00 00 ?c......qc..3...sd..<....d......
96c0 e4 64 09 00 e4 01 00 00 78 66 09 00 63 00 00 00 5d 68 09 00 d4 00 00 00 c1 68 09 00 ed 00 00 00 .d......xf..c...]h.......h......
96e0 96 69 09 00 78 00 00 00 84 6a 09 00 90 00 00 00 fd 6a 09 00 a2 00 00 00 8e 6b 09 00 88 00 00 00 .i..x....j.......j.......k......
9700 31 6c 09 00 4e 00 00 00 ba 6c 09 00 58 00 00 00 09 6d 09 00 08 01 00 00 62 6d 09 00 65 00 00 00 1l..N....l..X....m......bm..e...
9720 6b 6e 09 00 7e 00 00 00 d1 6e 09 00 48 01 00 00 50 6f 09 00 35 01 00 00 99 70 09 00 90 00 00 00 kn..~....n..H...Po..5....p......
9740 cf 71 09 00 a3 00 00 00 60 72 09 00 02 01 00 00 04 73 09 00 3f 00 00 00 07 74 09 00 24 00 00 00 .q......`r.......s..?....t..$...
9760 47 74 09 00 22 01 00 00 6c 74 09 00 1c 00 00 00 8f 75 09 00 2c 00 00 00 ac 75 09 00 43 00 00 00 Gt.."...lt.......u..,....u..C...
9780 d9 75 09 00 b1 01 00 00 1d 76 09 00 4f 00 00 00 cf 77 09 00 37 00 00 00 1f 78 09 00 26 00 00 00 .u.......v..O....w..7....x..&...
97a0 57 78 09 00 0a 02 00 00 7e 78 09 00 62 00 00 00 89 7a 09 00 41 00 00 00 ec 7a 09 00 3d 00 00 00 Wx......~x..b....z..A....z..=...
97c0 2e 7b 09 00 35 00 00 00 6c 7b 09 00 77 00 00 00 a2 7b 09 00 03 00 00 00 1a 7c 09 00 5c 00 00 00 .{..5...l{..w....{.......|..\...
97e0 1e 7c 09 00 0c 00 00 00 7b 7c 09 00 a8 00 00 00 88 7c 09 00 70 00 00 00 31 7d 09 00 12 00 00 00 .|......{|.......|..p...1}......
9800 a2 7d 09 00 0c 00 00 00 b5 7d 09 00 79 00 00 00 c2 7d 09 00 45 00 00 00 3c 7e 09 00 07 00 00 00 .}.......}..y....}..E...<~......
9820 82 7e 09 00 10 00 00 00 8a 7e 09 00 22 00 00 00 9b 7e 09 00 68 00 00 00 be 7e 09 00 41 00 00 00 .~.......~.."....~..h....~..A...
9840 27 7f 09 00 40 00 00 00 69 7f 09 00 23 00 00 00 aa 7f 09 00 c5 00 00 00 ce 7f 09 00 9f 00 00 00 '...@...i...#...................
9860 94 80 09 00 3c 00 00 00 34 81 09 00 35 00 00 00 71 81 09 00 4e 00 00 00 a7 81 09 00 86 00 00 00 ....<...4...5...q...N...........
9880 f6 81 09 00 68 00 00 00 7d 82 09 00 63 00 00 00 e6 82 09 00 2f 00 00 00 4a 83 09 00 48 00 00 00 ....h...}...c......./...J...H...
98a0 7a 83 09 00 a3 00 00 00 c3 83 09 00 81 00 00 00 67 84 09 00 46 00 00 00 e9 84 09 00 1c 00 00 00 z...............g...F...........
98c0 30 85 09 00 7d 00 00 00 4d 85 09 00 60 00 00 00 cb 85 09 00 ee 00 00 00 2c 86 09 00 09 01 00 00 0...}...M...`...........,.......
98e0 1b 87 09 00 68 00 00 00 25 88 09 00 07 00 00 00 8e 88 09 00 12 00 00 00 96 88 09 00 10 00 00 00 ....h...%.......................
9900 a9 88 09 00 0e 00 00 00 ba 88 09 00 42 00 00 00 c9 88 09 00 0d 00 00 00 0c 89 09 00 24 00 00 00 ............B...............$...
9920 1a 89 09 00 ba 00 00 00 3f 89 09 00 17 00 00 00 fa 89 09 00 c7 00 00 00 12 8a 09 00 1a 00 00 00 ........?.......................
9940 da 8a 09 00 3c 00 00 00 f5 8a 09 00 14 00 00 00 32 8b 09 00 7e 00 00 00 47 8b 09 00 74 00 00 00 ....<...........2...~...G...t...
9960 c6 8b 09 00 74 00 00 00 3b 8c 09 00 2e 00 00 00 b0 8c 09 00 05 00 00 00 df 8c 09 00 09 00 00 00 ....t...;.......................
9980 e5 8c 09 00 07 00 00 00 ef 8c 09 00 66 00 00 00 f7 8c 09 00 4f 00 00 00 5e 8d 09 00 9a 00 00 00 ............f.......O...^.......
99a0 ae 8d 09 00 b1 00 00 00 49 8e 09 00 0e 00 00 00 fb 8e 09 00 67 00 00 00 0a 8f 09 00 ae 00 00 00 ........I...........g...........
99c0 72 8f 09 00 89 00 00 00 21 90 09 00 28 00 00 00 ab 90 09 00 ac 00 00 00 d4 90 09 00 74 00 00 00 r.......!...(...............t...
99e0 81 91 09 00 97 00 00 00 f6 91 09 00 3a 00 00 00 8e 92 09 00 40 00 00 00 c9 92 09 00 27 00 00 00 ............:.......@.......'...
9a00 0a 93 09 00 29 00 00 00 32 93 09 00 21 00 00 00 5c 93 09 00 08 01 00 00 7e 93 09 00 61 01 00 00 ....)...2...!...\.......~...a...
9a20 87 94 09 00 2e 00 00 00 e9 95 09 00 80 00 00 00 18 96 09 00 30 00 00 00 99 96 09 00 c8 00 00 00 ....................0...........
9a40 ca 96 09 00 9c 00 00 00 93 97 09 00 40 00 00 00 30 98 09 00 b7 00 00 00 71 98 09 00 b7 00 00 00 ............@...0.......q.......
9a60 29 99 09 00 5a 00 00 00 e1 99 09 00 c4 00 00 00 3c 9a 09 00 6e 00 00 00 01 9b 09 00 a5 00 00 00 )...Z...........<...n...........
9a80 70 9b 09 00 c3 00 00 00 16 9c 09 00 18 00 00 00 da 9c 09 00 54 00 00 00 f3 9c 09 00 89 00 00 00 p...................T...........
9aa0 48 9d 09 00 6b 00 00 00 d2 9d 09 00 3d 00 00 00 3e 9e 09 00 91 00 00 00 7c 9e 09 00 81 00 00 00 H...k.......=...>.......|.......
9ac0 0e 9f 09 00 39 00 00 00 90 9f 09 00 3e 01 00 00 ca 9f 09 00 58 00 00 00 09 a1 09 00 c2 00 00 00 ....9.......>.......X...........
9ae0 62 a1 09 00 6a 00 00 00 25 a2 09 00 85 02 00 00 90 a2 09 00 cb 00 00 00 16 a5 09 00 40 00 00 00 b...j...%...................@...
9b00 e2 a5 09 00 9e 01 00 00 23 a6 09 00 9f 01 00 00 c2 a7 09 00 84 01 00 00 62 a9 09 00 bb 00 00 00 ........#...............b.......
9b20 e7 aa 09 00 56 00 00 00 a3 ab 09 00 39 00 00 00 fa ab 09 00 1d 00 00 00 34 ac 09 00 4b 00 00 00 ....V.......9...........4...K...
9b40 52 ac 09 00 0b 00 00 00 9e ac 09 00 02 01 00 00 aa ac 09 00 0d 00 00 00 ad ad 09 00 34 00 00 00 R...........................4...
9b60 bb ad 09 00 2c 00 00 00 f0 ad 09 00 c8 00 00 00 1d ae 09 00 43 01 00 00 e6 ae 09 00 3e 00 00 00 ....,...............C.......>...
9b80 2a b0 09 00 ad 00 00 00 69 b0 09 00 aa 00 00 00 17 b1 09 00 44 00 00 00 c2 b1 09 00 1d 00 00 00 *.......i...........D...........
9ba0 07 b2 09 00 23 00 00 00 25 b2 09 00 19 00 00 00 49 b2 09 00 12 00 00 00 63 b2 09 00 43 00 00 00 ....#...%.......I.......c...C...
9bc0 76 b2 09 00 31 00 00 00 ba b2 09 00 0a 00 00 00 ec b2 09 00 08 00 00 00 f7 b2 09 00 28 01 00 00 v...1.......................(...
9be0 00 b3 09 00 81 00 00 00 29 b4 09 00 aa 00 00 00 ab b4 09 00 d5 00 00 00 56 b5 09 00 71 00 00 00 ........)...............V...q...
9c00 2c b6 09 00 78 00 00 00 9e b6 09 00 99 00 00 00 17 b7 09 00 1d 01 00 00 b1 b7 09 00 1a 01 00 00 ,...x...........................
9c20 cf b8 09 00 39 01 00 00 ea b9 09 00 5f 00 00 00 24 bb 09 00 32 01 00 00 84 bb 09 00 a2 00 00 00 ....9......._...$...2...........
9c40 b7 bc 09 00 93 00 00 00 5a bd 09 00 47 00 00 00 ee bd 09 00 83 00 00 00 36 be 09 00 6e 00 00 00 ........Z...G...........6...n...
9c60 ba be 09 00 91 00 00 00 29 bf 09 00 59 00 00 00 bb bf 09 00 96 00 00 00 15 c0 09 00 8e 00 00 00 ........)...Y...................
9c80 ac c0 09 00 c1 00 00 00 3b c1 09 00 59 01 00 00 fd c1 09 00 23 00 00 00 57 c3 09 00 43 00 00 00 ........;...Y.......#...W...C...
9ca0 7b c3 09 00 27 00 00 00 bf c3 09 00 2d 00 00 00 e7 c3 09 00 3b 00 00 00 15 c4 09 00 6e 00 00 00 {...'.......-.......;.......n...
9cc0 51 c4 09 00 82 00 00 00 c0 c4 09 00 68 00 00 00 43 c5 09 00 19 00 00 00 ac c5 09 00 19 00 00 00 Q...........h...C...............
9ce0 c6 c5 09 00 19 00 00 00 e0 c5 09 00 19 00 00 00 fa c5 09 00 19 00 00 00 14 c6 09 00 19 00 00 00 ................................
9d00 2e c6 09 00 19 00 00 00 48 c6 09 00 19 00 00 00 62 c6 09 00 19 00 00 00 7c c6 09 00 19 00 00 00 ........H.......b.......|.......
9d20 96 c6 09 00 19 00 00 00 b0 c6 09 00 19 00 00 00 ca c6 09 00 7b 00 00 00 e4 c6 09 00 c2 00 00 00 ....................{...........
9d40 60 c7 09 00 41 00 00 00 23 c8 09 00 c0 00 00 00 65 c8 09 00 68 00 00 00 26 c9 09 00 0e 00 00 00 `...A...#.......e...h...&.......
9d60 8f c9 09 00 16 00 00 00 9e c9 09 00 25 00 00 00 b5 c9 09 00 29 00 00 00 db c9 09 00 24 00 00 00 ............%.......).......$...
9d80 05 ca 09 00 e6 00 00 00 2a ca 09 00 20 00 00 00 11 cb 09 00 14 00 00 00 32 cb 09 00 45 00 00 00 ........*...............2...E...
9da0 47 cb 09 00 13 00 00 00 8d cb 09 00 17 00 00 00 a1 cb 09 00 17 00 00 00 b9 cb 09 00 3d 00 00 00 G...........................=...
9dc0 d1 cb 09 00 12 00 00 00 0f cc 09 00 14 00 00 00 22 cc 09 00 13 00 00 00 37 cc 09 00 03 00 00 00 ................".......7.......
9de0 4b cc 09 00 1b 00 00 00 4f cc 09 00 59 00 00 00 6b cc 09 00 03 00 00 00 c5 cc 09 00 14 00 00 00 K.......O...Y...k...............
9e00 c9 cc 09 00 14 00 00 00 de cc 09 00 1d 00 00 00 f3 cc 09 00 1a 00 00 00 11 cd 09 00 0b 00 00 00 ................................
9e20 2c cd 09 00 18 00 00 00 38 cd 09 00 19 00 00 00 51 cd 09 00 44 00 00 00 6b cd 09 00 1a 00 00 00 ,.......8.......Q...D...k.......
9e40 b0 cd 09 00 1f 00 00 00 cb cd 09 00 1c 00 00 00 eb cd 09 00 20 00 00 00 08 ce 09 00 65 01 00 00 ............................e...
9e60 29 ce 09 00 54 01 00 00 8f cf 09 00 c3 02 00 00 e4 d0 09 00 05 00 00 00 a8 d3 09 00 67 00 00 00 )...T.......................g...
9e80 ae d3 09 00 81 01 00 00 16 d4 09 00 07 00 00 00 98 d5 09 00 13 00 00 00 a0 d5 09 00 0f 00 00 00 ................................
9ea0 b4 d5 09 00 1e 00 00 00 c4 d5 09 00 11 00 00 00 e3 d5 09 00 21 00 00 00 f5 d5 09 00 4c 00 00 00 ....................!.......L...
9ec0 17 d6 09 00 50 00 00 00 64 d6 09 00 69 00 00 00 b5 d6 09 00 17 00 00 00 1f d7 09 00 0e 00 00 00 ....P...d...i...................
9ee0 37 d7 09 00 0e 00 00 00 46 d7 09 00 3f 00 00 00 55 d7 09 00 36 00 00 00 95 d7 09 00 0b 00 00 00 7.......F...?...U...6...........
9f00 cc d7 09 00 d1 00 00 00 d8 d7 09 00 19 00 00 00 aa d8 09 00 87 00 00 00 c4 d8 09 00 89 00 00 00 ................................
9f20 4c d9 09 00 db 00 00 00 d6 d9 09 00 55 00 00 00 b2 da 09 00 75 00 00 00 08 db 09 00 27 00 00 00 L...........U.......u.......'...
9f40 7e db 09 00 1c 00 00 00 a6 db 09 00 7d 01 00 00 c3 db 09 00 11 00 00 00 41 dd 09 00 0c 00 00 00 ~...........}...........A.......
9f60 53 dd 09 00 3f 00 00 00 60 dd 09 00 63 00 00 00 a0 dd 09 00 09 00 00 00 04 de 09 00 5d 00 00 00 S...?...`...c...............]...
9f80 0e de 09 00 58 00 00 00 6c de 09 00 59 00 00 00 c5 de 09 00 34 00 00 00 1f df 09 00 17 00 00 00 ....X...l...Y.......4...........
9fa0 54 df 09 00 0c 00 00 00 6c df 09 00 25 00 00 00 79 df 09 00 13 00 00 00 9f df 09 00 29 00 00 00 T.......l...%...y...........)...
9fc0 b3 df 09 00 83 00 00 00 dd df 09 00 6e 00 00 00 61 e0 09 00 31 00 00 00 d0 e0 09 00 06 00 00 00 ............n...a...1...........
9fe0 02 e1 09 00 0e 00 00 00 09 e1 09 00 3f 00 00 00 18 e1 09 00 37 00 00 00 58 e1 09 00 07 00 00 00 ............?.......7...X.......
a000 90 e1 09 00 0e 00 00 00 98 e1 09 00 d0 00 00 00 a7 e1 09 00 9c 00 00 00 78 e2 09 00 51 00 00 00 ........................x...Q...
a020 15 e3 09 00 9c 00 00 00 67 e3 09 00 ef 00 00 00 04 e4 09 00 8d 01 00 00 f4 e4 09 00 37 01 00 00 ........g...................7...
a040 82 e6 09 00 38 01 00 00 ba e7 09 00 ce 00 00 00 f3 e8 09 00 d9 00 00 00 c2 e9 09 00 3b 00 00 00 ....8.......................;...
a060 9c ea 09 00 78 00 00 00 d8 ea 09 00 9d 00 00 00 51 eb 09 00 97 00 00 00 ef eb 09 00 25 00 00 00 ....x...........Q...........%...
a080 87 ec 09 00 a1 00 00 00 ad ec 09 00 3a 01 00 00 4f ed 09 00 16 00 00 00 8a ee 09 00 1a 00 00 00 ............:...O...............
a0a0 a1 ee 09 00 0a 00 00 00 bc ee 09 00 27 00 00 00 c7 ee 09 00 16 00 00 00 ef ee 09 00 c8 00 00 00 ............'...................
a0c0 06 ef 09 00 1a 00 00 00 cf ef 09 00 2a 00 00 00 ea ef 09 00 0c 00 00 00 15 f0 09 00 30 00 00 00 ............*...............0...
a0e0 22 f0 09 00 2c 00 00 00 53 f0 09 00 0b 01 00 00 80 f0 09 00 76 00 00 00 8c f1 09 00 bc 00 00 00 "...,...S...........v...........
a100 03 f2 09 00 91 00 00 00 c0 f2 09 00 3e 00 00 00 52 f3 09 00 0c 00 00 00 91 f3 09 00 46 00 00 00 ............>...R...........F...
a120 9e f3 09 00 14 00 00 00 e5 f3 09 00 9f 00 00 00 fa f3 09 00 0e 00 00 00 9a f4 09 00 2d 00 00 00 ............................-...
a140 a9 f4 09 00 1b 00 00 00 d7 f4 09 00 0f 00 00 00 f3 f4 09 00 07 00 00 00 03 f5 09 00 16 00 00 00 ................................
a160 0b f5 09 00 1d 00 00 00 22 f5 09 00 06 00 00 00 40 f5 09 00 14 00 00 00 47 f5 09 00 15 00 00 00 ........".......@.......G.......
a180 5c f5 09 00 3d 00 00 00 72 f5 09 00 0b 00 00 00 b0 f5 09 00 14 00 00 00 bc f5 09 00 12 00 00 00 \...=...r.......................
a1a0 d1 f5 09 00 14 00 00 00 e4 f5 09 00 6c 00 00 00 f9 f5 09 00 07 00 00 00 66 f6 09 00 6a 00 00 00 ............l...........f...j...
a1c0 6e f6 09 00 98 00 00 00 d9 f6 09 00 0c 00 00 00 72 f7 09 00 96 00 00 00 7f f7 09 00 3e 00 00 00 n...............r...........>...
a1e0 16 f8 09 00 77 00 00 00 55 f8 09 00 38 00 00 00 cd f8 09 00 40 00 00 00 06 f9 09 00 1e 00 00 00 ....w...U...8.......@...........
a200 47 f9 09 00 11 00 00 00 66 f9 09 00 1b 00 00 00 78 f9 09 00 58 00 00 00 94 f9 09 00 0d 00 00 00 G.......f.......x...X...........
a220 ed f9 09 00 15 00 00 00 fb f9 09 00 16 00 00 00 11 fa 09 00 13 00 00 00 28 fa 09 00 15 00 00 00 ........................(.......
a240 3c fa 09 00 0b 01 00 00 52 fa 09 00 af 00 00 00 5e fb 09 00 59 00 00 00 0e fc 09 00 26 00 00 00 <.......R.......^...Y.......&...
a260 68 fc 09 00 25 00 00 00 8f fc 09 00 a5 00 00 00 b5 fc 09 00 09 00 00 00 5b fd 09 00 94 00 00 00 h...%...................[.......
a280 65 fd 09 00 0d 00 00 00 fa fd 09 00 51 00 00 00 08 fe 09 00 25 00 00 00 5a fe 09 00 37 00 00 00 e...........Q.......%...Z...7...
a2a0 80 fe 09 00 c0 00 00 00 b8 fe 09 00 71 00 00 00 79 ff 09 00 52 00 00 00 eb ff 09 00 4e 00 00 00 ............q...y...R.......N...
a2c0 3e 00 0a 00 68 00 00 00 8d 00 0a 00 55 00 00 00 f6 00 0a 00 4c 00 00 00 4c 01 0a 00 57 00 00 00 >...h.......U.......L...L...W...
a2e0 99 01 0a 00 70 00 00 00 f1 01 0a 00 a4 00 00 00 62 02 0a 00 fc 00 00 00 07 03 0a 00 bb 00 00 00 ....p...........b...............
a300 04 04 0a 00 7a 00 00 00 c0 04 0a 00 77 00 00 00 3b 05 0a 00 71 00 00 00 b3 05 0a 00 aa 00 00 00 ....z.......w...;...q...........
a320 25 06 0a 00 3a 00 00 00 d0 06 0a 00 2b 00 00 00 0b 07 0a 00 3a 00 00 00 37 07 0a 00 60 00 00 00 %...:.......+.......:...7...`...
a340 72 07 0a 00 62 00 00 00 d3 07 0a 00 2b 00 00 00 36 08 0a 00 5b 00 00 00 62 08 0a 00 61 00 00 00 r...b.......+...6...[...b...a...
a360 be 08 0a 00 2e 00 00 00 20 09 0a 00 47 00 00 00 4f 09 0a 00 9a 00 00 00 97 09 0a 00 41 00 00 00 ............G...O...........A...
a380 32 0a 0a 00 84 00 00 00 74 0a 0a 00 5f 00 00 00 f9 0a 0a 00 5f 00 00 00 59 0b 0a 00 3c 00 00 00 2.......t..._......._...Y...<...
a3a0 b9 0b 0a 00 39 00 00 00 f6 0b 0a 00 89 00 00 00 30 0c 0a 00 58 00 00 00 ba 0c 0a 00 2c 00 00 00 ....9...........0...X.......,...
a3c0 13 0d 0a 00 2b 00 00 00 40 0d 0a 00 64 00 00 00 6c 0d 0a 00 65 00 00 00 d1 0d 0a 00 2f 00 00 00 ....+...@...d...l...e......./...
a3e0 37 0e 0a 00 5f 00 00 00 67 0e 0a 00 42 00 00 00 c7 0e 0a 00 2a 00 00 00 0a 0f 0a 00 3b 00 00 00 7..._...g...B.......*.......;...
a400 35 0f 0a 00 2b 00 00 00 71 0f 0a 00 34 00 00 00 9d 0f 0a 00 42 00 00 00 d2 0f 0a 00 99 00 00 00 5...+...q...4.......B...........
a420 15 10 0a 00 50 00 00 00 af 10 0a 00 b2 00 00 00 00 11 0a 00 5d 00 00 00 b3 11 0a 00 49 00 00 00 ....P...............].......I...
a440 11 12 0a 00 49 00 00 00 5b 12 0a 00 3c 00 00 00 a5 12 0a 00 59 00 00 00 e2 12 0a 00 38 00 00 00 ....I...[...<.......Y.......8...
a460 3c 13 0a 00 10 00 00 00 75 13 0a 00 92 00 00 00 86 13 0a 00 1d 00 00 00 19 14 0a 00 42 00 00 00 <.......u...................B...
a480 37 14 0a 00 12 00 00 00 7a 14 0a 00 b7 00 00 00 8d 14 0a 00 44 01 00 00 45 15 0a 00 09 00 00 00 7.......z...........D...E.......
a4a0 8a 16 0a 00 0e 00 00 00 94 16 0a 00 16 00 00 00 a3 16 0a 00 07 00 00 00 ba 16 0a 00 0e 00 00 00 ................................
a4c0 c2 16 0a 00 30 00 00 00 d1 16 0a 00 09 00 00 00 02 17 0a 00 49 00 00 00 0c 17 0a 00 49 00 00 00 ....0...............I.......I...
a4e0 56 17 0a 00 c9 00 00 00 a0 17 0a 00 b3 00 00 00 6a 18 0a 00 36 00 00 00 1e 19 0a 00 39 00 00 00 V...............j...6.......9...
a500 55 19 0a 00 81 00 00 00 8f 19 0a 00 82 00 00 00 11 1a 0a 00 92 00 00 00 94 1a 0a 00 64 00 00 00 U...........................d...
a520 27 1b 0a 00 15 00 00 00 8c 1b 0a 00 5f 00 00 00 a2 1b 0a 00 44 00 00 00 02 1c 0a 00 69 00 00 00 '..........._.......D.......i...
a540 47 1c 0a 00 75 00 00 00 b1 1c 0a 00 66 00 00 00 27 1d 0a 00 4e 00 00 00 8e 1d 0a 00 8c 00 00 00 G...u.......f...'...N...........
a560 dd 1d 0a 00 56 00 00 00 6a 1e 0a 00 76 00 00 00 c1 1e 0a 00 73 00 00 00 38 1f 0a 00 c3 00 00 00 ....V...j...v.......s...8.......
a580 ac 1f 0a 00 c0 00 00 00 70 20 0a 00 6b 00 00 00 31 21 0a 00 30 00 00 00 9d 21 0a 00 3d 00 00 00 ........p...k...1!..0....!..=...
a5a0 ce 21 0a 00 d9 00 00 00 0c 22 0a 00 a0 00 00 00 e6 22 0a 00 68 00 00 00 87 23 0a 00 54 00 00 00 .!......."......."..h....#..T...
a5c0 f0 23 0a 00 2b 00 00 00 45 24 0a 00 21 00 00 00 71 24 0a 00 70 00 00 00 93 24 0a 00 4a 00 00 00 .#..+...E$..!...q$..p....$..J...
a5e0 04 25 0a 00 19 00 00 00 4f 25 0a 00 08 00 00 00 69 25 0a 00 2d 00 00 00 72 25 0a 00 14 00 00 00 .%......O%......i%..-...r%......
a600 a0 25 0a 00 14 00 00 00 b5 25 0a 00 14 00 00 00 ca 25 0a 00 14 00 00 00 df 25 0a 00 0d 00 00 00 .%.......%.......%.......%......
a620 f4 25 0a 00 39 00 00 00 02 26 0a 00 43 00 00 00 3c 26 0a 00 0b 00 00 00 80 26 0a 00 f3 00 00 00 .%..9....&..C...<&.......&......
a640 8c 26 0a 00 43 00 00 00 80 27 0a 00 3d 00 00 00 c4 27 0a 00 00 01 00 00 02 28 0a 00 b3 00 00 00 .&..C....'..=....'.......(......
a660 03 29 0a 00 0b 00 00 00 b7 29 0a 00 0a 00 00 00 c3 29 0a 00 0b 00 00 00 ce 29 0a 00 18 00 00 00 .).......).......).......)......
a680 da 29 0a 00 10 00 00 00 f3 29 0a 00 3a 00 00 00 04 2a 0a 00 12 00 00 00 3f 2a 0a 00 3c 00 00 00 .).......)..:....*......?*..<...
a6a0 52 2a 0a 00 84 00 00 00 8f 2a 0a 00 14 00 00 00 14 2b 0a 00 4c 00 00 00 29 2b 0a 00 05 00 00 00 R*.......*.......+..L...)+......
a6c0 76 2b 0a 00 15 00 00 00 7c 2b 0a 00 0d 00 00 00 92 2b 0a 00 b6 00 00 00 a0 2b 0a 00 04 00 00 00 v+......|+.......+.......+......
a6e0 57 2c 0a 00 bf 00 00 00 5c 2c 0a 00 52 00 00 00 1c 2d 0a 00 06 00 00 00 6f 2d 0a 00 0e 00 00 00 W,......\,..R....-......o-......
a700 76 2d 0a 00 10 00 00 00 85 2d 0a 00 1c 00 00 00 96 2d 0a 00 17 00 00 00 b3 2d 0a 00 2b 00 00 00 v-.......-.......-.......-..+...
a720 cb 2d 0a 00 05 00 00 00 f7 2d 0a 00 2f 00 00 00 fd 2d 0a 00 34 00 00 00 2d 2e 0a 00 01 01 00 00 .-.......-../....-..4...-.......
a740 62 2e 0a 00 05 00 00 00 64 2f 0a 00 67 00 00 00 6a 2f 0a 00 07 00 00 00 d2 2f 0a 00 0a 00 00 00 b.......d/..g...j/......./......
a760 da 2f 0a 00 15 00 00 00 e5 2f 0a 00 19 00 00 00 fb 2f 0a 00 a4 00 00 00 15 30 0a 00 32 00 00 00 ./......./......./.......0..2...
a780 ba 30 0a 00 31 00 00 00 ed 30 0a 00 1d 00 00 00 1f 31 0a 00 14 00 00 00 3d 31 0a 00 32 00 00 00 .0..1....0.......1......=1..2...
a7a0 52 31 0a 00 15 00 00 00 85 31 0a 00 0a 00 00 00 9b 31 0a 00 11 00 00 00 a6 31 0a 00 17 00 00 00 R1.......1.......1.......1......
a7c0 b8 31 0a 00 13 00 00 00 d0 31 0a 00 19 00 00 00 e4 31 0a 00 98 00 00 00 fe 31 0a 00 24 00 00 00 .1.......1.......1.......1..$...
a7e0 97 32 0a 00 25 00 00 00 bc 32 0a 00 0d 00 00 00 e2 32 0a 00 42 00 00 00 f0 32 0a 00 16 00 00 00 .2..%....2.......2..B....2......
a800 33 33 0a 00 13 00 00 00 4a 33 0a 00 55 00 00 00 5e 33 0a 00 95 00 00 00 b4 33 0a 00 35 00 00 00 33......J3..U...^3.......3..5...
a820 4a 34 0a 00 8e 00 00 00 80 34 0a 00 68 00 00 00 0f 35 0a 00 77 00 00 00 78 35 0a 00 81 00 00 00 J4.......4..h....5..w...x5......
a840 f0 35 0a 00 7e 00 00 00 72 36 0a 00 4b 00 00 00 f1 36 0a 00 38 00 00 00 3d 37 0a 00 95 00 00 00 .5..~...r6..K....6..8...=7......
a860 76 37 0a 00 32 00 00 00 0c 38 0a 00 69 00 00 00 3f 38 0a 00 62 00 00 00 a9 38 0a 00 4b 01 00 00 v7..2....8..i...?8..b....8..K...
a880 0c 39 0a 00 a6 00 00 00 58 3a 0a 00 89 00 00 00 ff 3a 0a 00 88 00 00 00 89 3b 0a 00 2d 00 00 00 .9......X:.......:.......;..-...
a8a0 12 3c 0a 00 7a 00 00 00 40 3c 0a 00 6b 00 00 00 bb 3c 0a 00 0e 00 00 00 27 3d 0a 00 4b 00 00 00 .<..z...@<..k....<......'=..K...
a8c0 36 3d 0a 00 33 00 00 00 82 3d 0a 00 39 00 00 00 b6 3d 0a 00 0b 00 00 00 f0 3d 0a 00 1a 00 00 00 6=..3....=..9....=.......=......
a8e0 fc 3d 0a 00 20 00 00 00 17 3e 0a 00 25 00 00 00 38 3e 0a 00 4d 00 00 00 5e 3e 0a 00 4e 00 00 00 .=.......>..%...8>..M...^>..N...
a900 ac 3e 0a 00 0b 00 00 00 fb 3e 0a 00 f6 00 00 00 07 3f 0a 00 2e 00 00 00 fe 3f 0a 00 13 00 00 00 .>.......>.......?.......?......
a920 2d 40 0a 00 0f 00 00 00 41 40 0a 00 12 00 00 00 51 40 0a 00 71 01 00 00 64 40 0a 00 fe 00 00 00 -@......A@......Q@..q...d@......
a940 d6 41 0a 00 4e 00 00 00 d5 42 0a 00 c9 00 00 00 24 43 0a 00 13 00 00 00 ee 43 0a 00 19 00 00 00 .A..N....B......$C.......C......
a960 02 44 0a 00 2f 00 00 00 1c 44 0a 00 19 00 00 00 4c 44 0a 00 12 00 00 00 66 44 0a 00 14 00 00 00 .D../....D......LD......fD......
a980 79 44 0a 00 24 00 00 00 8e 44 0a 00 1b 00 00 00 b3 44 0a 00 1d 00 00 00 cf 44 0a 00 58 00 00 00 yD..$....D.......D.......D..X...
a9a0 ed 44 0a 00 43 00 00 00 46 45 0a 00 56 00 00 00 8a 45 0a 00 75 00 00 00 e1 45 0a 00 1e 00 00 00 .D..C...FE..V....E..u....E......
a9c0 57 46 0a 00 25 00 00 00 76 46 0a 00 25 00 00 00 9c 46 0a 00 15 00 00 00 c2 46 0a 00 86 00 00 00 WF..%...vF..%....F.......F......
a9e0 d8 46 0a 00 2e 00 00 00 5f 47 0a 00 95 00 00 00 8e 47 0a 00 2b 00 00 00 24 48 0a 00 2b 00 00 00 .F......_G.......G..+...$H..+...
aa00 50 48 0a 00 37 01 00 00 7c 48 0a 00 38 00 00 00 b4 49 0a 00 3b 00 00 00 ed 49 0a 00 18 00 00 00 PH..7...|H..8....I..;....I......
aa20 29 4a 0a 00 16 00 00 00 42 4a 0a 00 7a 00 00 00 59 4a 0a 00 12 00 00 00 d4 4a 0a 00 67 00 00 00 )J......BJ..z...YJ.......J..g...
aa40 e7 4a 0a 00 3a 00 00 00 4f 4b 0a 00 3a 00 00 00 8a 4b 0a 00 0c 00 00 00 c5 4b 0a 00 18 00 00 00 .J..:...OK..:....K.......K......
aa60 d2 4b 0a 00 39 00 00 00 eb 4b 0a 00 47 00 00 00 25 4c 0a 00 42 00 00 00 6d 4c 0a 00 4c 00 00 00 .K..9....K..G...%L..B...mL..L...
aa80 b0 4c 0a 00 3f 00 00 00 fd 4c 0a 00 3b 00 00 00 3d 4d 0a 00 41 00 00 00 79 4d 0a 00 11 01 00 00 .L..?....L..;...=M..A...yM......
aaa0 bb 4d 0a 00 3d 00 00 00 cd 4e 0a 00 31 00 00 00 0b 4f 0a 00 26 01 00 00 3d 4f 0a 00 e2 00 00 00 .M..=....N..1....O..&...=O......
aac0 64 50 0a 00 3a 00 00 00 47 51 0a 00 f8 00 00 00 82 51 0a 00 88 00 00 00 7b 52 0a 00 31 00 00 00 dP..:...GQ.......Q......{R..1...
aae0 04 53 0a 00 06 00 00 00 36 53 0a 00 0d 00 00 00 3d 53 0a 00 0b 00 00 00 4b 53 0a 00 2e 00 00 00 .S......6S......=S......KS......
ab00 57 53 0a 00 67 00 00 00 86 53 0a 00 13 00 00 00 ee 53 0a 00 ab 00 00 00 02 54 0a 00 b5 00 00 00 WS..g....S.......S.......T......
ab20 ae 54 0a 00 b5 00 00 00 64 55 0a 00 90 00 00 00 1a 56 0a 00 30 00 00 00 ab 56 0a 00 22 00 00 00 .T......dU.......V..0....V.."...
ab40 dc 56 0a 00 22 00 00 00 ff 56 0a 00 24 00 00 00 22 57 0a 00 09 00 00 00 47 57 0a 00 09 00 00 00 .V.."....V..$..."W......GW......
ab60 51 57 0a 00 92 00 00 00 5b 57 0a 00 38 00 00 00 ee 57 0a 00 05 00 00 00 27 58 0a 00 0f 00 00 00 QW......[W..8....W......'X......
ab80 2d 58 0a 00 88 00 00 00 3d 58 0a 00 bd 00 00 00 c6 58 0a 00 0b 00 00 00 84 59 0a 00 12 00 00 00 -X......=X.......X.......Y......
aba0 90 59 0a 00 6a 00 00 00 a3 59 0a 00 2f 00 00 00 0e 5a 0a 00 0a 00 00 00 3e 5a 0a 00 f4 00 00 00 .Y..j....Y../....Z......>Z......
abc0 49 5a 0a 00 d2 01 00 00 3e 5b 0a 00 ad 01 00 00 11 5d 0a 00 dd 00 00 00 bf 5e 0a 00 91 01 00 00 IZ......>[.......].......^......
abe0 9d 5f 0a 00 7f 00 00 00 2f 61 0a 00 af 00 00 00 af 61 0a 00 2a 03 00 00 5f 62 0a 00 6b 00 00 00 ._....../a.......a..*..._b..k...
ac00 8a 65 0a 00 a3 00 00 00 f6 65 0a 00 9a 00 00 00 9a 66 0a 00 50 00 00 00 35 67 0a 00 81 00 00 00 .e.......e.......f..P...5g......
ac20 86 67 0a 00 2c 00 00 00 08 68 0a 00 7a 00 00 00 35 68 0a 00 2b 00 00 00 b0 68 0a 00 25 00 00 00 .g..,....h..z...5h..+....h..%...
ac40 dc 68 0a 00 09 00 00 00 02 69 0a 00 23 00 00 00 0c 69 0a 00 23 00 00 00 30 69 0a 00 25 00 00 00 .h.......i..#....i..#...0i..%...
ac60 54 69 0a 00 11 00 00 00 7a 69 0a 00 12 00 00 00 8c 69 0a 00 12 00 00 00 9f 69 0a 00 1e 00 00 00 Ti......zi.......i.......i......
ac80 b2 69 0a 00 23 00 00 00 d1 69 0a 00 39 00 00 00 f5 69 0a 00 2c 00 00 00 2f 6a 0a 00 1c 00 00 00 .i..#....i..9....i..,.../j......
aca0 5c 6a 0a 00 1d 00 00 00 79 6a 0a 00 1e 00 00 00 97 6a 0a 00 0c 00 00 00 b6 6a 0a 00 28 00 00 00 \j......yj.......j.......j..(...
acc0 c3 6a 0a 00 3a 00 00 00 ec 6a 0a 00 30 00 00 00 27 6b 0a 00 27 00 00 00 58 6b 0a 00 38 00 00 00 .j..:....j..0...'k..'...Xk..8...
ace0 80 6b 0a 00 1d 00 00 00 b9 6b 0a 00 13 00 00 00 d7 6b 0a 00 0b 00 00 00 eb 6b 0a 00 28 00 00 00 .k.......k.......k.......k..(...
ad00 f7 6b 0a 00 30 00 00 00 20 6c 0a 00 4c 00 00 00 51 6c 0a 00 74 00 00 00 9e 6c 0a 00 55 00 00 00 .k..0....l..L...Ql..t....l..U...
ad20 13 6d 0a 00 28 00 00 00 69 6d 0a 00 0a 00 00 00 92 6d 0a 00 56 00 00 00 9d 6d 0a 00 1f 00 00 00 .m..(...im.......m..V....m......
ad40 f4 6d 0a 00 18 00 00 00 14 6e 0a 00 23 00 00 00 2d 6e 0a 00 3f 00 00 00 51 6e 0a 00 4d 00 00 00 .m.......n..#...-n..?...Qn..M...
ad60 91 6e 0a 00 20 00 00 00 df 6e 0a 00 61 00 00 00 00 6f 0a 00 63 00 00 00 62 6f 0a 00 31 00 00 00 .n.......n..a....o..c...bo..1...
ad80 c6 6f 0a 00 34 00 00 00 f8 6f 0a 00 1b 01 00 00 2d 70 0a 00 3a 00 00 00 49 71 0a 00 4a 00 00 00 .o..4....o......-p..:...Iq..J...
ada0 84 71 0a 00 38 00 00 00 cf 71 0a 00 40 01 00 00 08 72 0a 00 3a 00 00 00 49 73 0a 00 4f 00 00 00 .q..8....q..@....r..:...Is..O...
adc0 84 73 0a 00 2e 00 00 00 d4 73 0a 00 86 00 00 00 03 74 0a 00 bb 01 00 00 8a 74 0a 00 06 01 00 00 .s.......s.......t.......t......
ade0 46 76 0a 00 bf 00 00 00 4d 77 0a 00 25 00 00 00 0d 78 0a 00 4b 00 00 00 33 78 0a 00 22 00 00 00 Fv......Mw..%....x..K...3x.."...
ae00 7f 78 0a 00 16 00 00 00 a2 78 0a 00 14 00 00 00 b9 78 0a 00 79 00 00 00 ce 78 0a 00 42 00 00 00 .x.......x.......x..y....x..B...
ae20 48 79 0a 00 1c 00 00 00 8b 79 0a 00 33 00 00 00 a8 79 0a 00 a7 00 00 00 dc 79 0a 00 c1 00 00 00 Hy.......y..3....y.......y......
ae40 84 7a 0a 00 32 00 00 00 46 7b 0a 00 05 00 00 00 79 7b 0a 00 10 00 00 00 7f 7b 0a 00 5e 00 00 00 .z..2...F{......y{.......{..^...
ae60 90 7b 0a 00 08 00 00 00 ef 7b 0a 00 dc 00 00 00 f8 7b 0a 00 10 00 00 00 d5 7c 0a 00 0d 00 00 00 .{.......{.......{.......|......
ae80 e6 7c 0a 00 21 00 00 00 f4 7c 0a 00 21 00 00 00 16 7d 0a 00 d4 00 00 00 38 7d 0a 00 14 00 00 00 .|..!....|..!....}......8}......
aea0 0d 7e 0a 00 38 00 00 00 22 7e 0a 00 a3 00 00 00 5b 7e 0a 00 a7 00 00 00 ff 7e 0a 00 23 00 00 00 .~..8..."~......[~.......~..#...
aec0 a7 7f 0a 00 91 00 00 00 cb 7f 0a 00 59 00 00 00 5d 80 0a 00 a6 01 00 00 b7 80 0a 00 ca 00 00 00 ............Y...]...............
aee0 5e 82 0a 00 07 00 00 00 29 83 0a 00 15 00 00 00 31 83 0a 00 12 00 00 00 47 83 0a 00 0f 00 00 00 ^.......).......1.......G.......
af00 5a 83 0a 00 16 00 00 00 6a 83 0a 00 2f 00 00 00 81 83 0a 00 2f 00 00 00 b1 83 0a 00 77 00 00 00 Z.......j.../......./.......w...
af20 e1 83 0a 00 17 00 00 00 59 84 0a 00 10 00 00 00 71 84 0a 00 51 00 00 00 82 84 0a 00 08 00 00 00 ........Y.......q...Q...........
af40 d4 84 0a 00 bf 00 00 00 dd 84 0a 00 58 00 00 00 9d 85 0a 00 e0 00 00 00 f6 85 0a 00 3d 00 00 00 ............X...............=...
af60 d7 86 0a 00 3b 00 00 00 15 87 0a 00 3c 00 00 00 51 87 0a 00 3e 00 00 00 8e 87 0a 00 3c 00 00 00 ....;.......<...Q...>.......<...
af80 cd 87 0a 00 3d 00 00 00 0a 88 0a 00 34 00 00 00 48 88 0a 00 36 00 00 00 7d 88 0a 00 33 00 00 00 ....=.......4...H...6...}...3...
afa0 b4 88 0a 00 a3 00 00 00 e8 88 0a 00 08 00 00 00 8c 89 0a 00 1b 00 00 00 95 89 0a 00 09 00 00 00 ................................
afc0 b1 89 0a 00 c5 00 00 00 bb 89 0a 00 0f 00 00 00 81 8a 0a 00 0f 00 00 00 91 8a 0a 00 31 00 00 00 ............................1...
afe0 a1 8a 0a 00 2a 00 00 00 d3 8a 0a 00 19 00 00 00 fe 8a 0a 00 40 00 00 00 18 8b 0a 00 28 00 00 00 ....*...............@.......(...
b000 59 8b 0a 00 1c 00 00 00 82 8b 0a 00 08 00 00 00 9f 8b 0a 00 c1 00 00 00 a8 8b 0a 00 9a 00 00 00 Y...............................
b020 6a 8c 0a 00 dc 00 00 00 05 8d 0a 00 a5 01 00 00 e2 8d 0a 00 98 00 00 00 88 8f 0a 00 46 01 00 00 j...........................F...
b040 21 90 0a 00 0a 00 00 00 68 91 0a 00 0a 00 00 00 73 91 0a 00 39 00 00 00 7e 91 0a 00 0d 00 00 00 !.......h.......s...9...~.......
b060 b8 91 0a 00 08 00 00 00 c6 91 0a 00 0f 00 00 00 cf 91 0a 00 2d 00 00 00 df 91 0a 00 e5 00 00 00 ....................-...........
b080 0d 92 0a 00 0a 00 00 00 f3 92 0a 00 57 01 00 00 fe 92 0a 00 31 01 00 00 56 94 0a 00 26 00 00 00 ............W.......1...V...&...
b0a0 88 95 0a 00 05 00 00 00 af 95 0a 00 5c 00 00 00 b5 95 0a 00 90 00 00 00 12 96 0a 00 33 00 00 00 ............\...............3...
b0c0 a3 96 0a 00 51 00 00 00 d7 96 0a 00 95 00 00 00 29 97 0a 00 09 00 00 00 bf 97 0a 00 c1 00 00 00 ....Q...........)...............
b0e0 c9 97 0a 00 53 00 00 00 8b 98 0a 00 08 00 00 00 df 98 0a 00 14 00 00 00 e8 98 0a 00 13 00 00 00 ....S...........................
b100 fd 98 0a 00 0d 00 00 00 11 99 0a 00 0e 00 00 00 1f 99 0a 00 4f 01 00 00 2e 99 0a 00 20 01 00 00 ....................O...........
b120 7e 9a 0a 00 4d 00 00 00 9f 9b 0a 00 95 00 00 00 ed 9b 0a 00 89 00 00 00 83 9c 0a 00 0f 00 00 00 ~...M...........................
b140 0d 9d 0a 00 0f 00 00 00 1d 9d 0a 00 28 00 00 00 2d 9d 0a 00 78 01 00 00 56 9d 0a 00 1d 01 00 00 ............(...-...x...V.......
b160 cf 9e 0a 00 0b 00 00 00 ed 9f 0a 00 53 00 00 00 f9 9f 0a 00 ca 00 00 00 4d a0 0a 00 f4 00 00 00 ............S...........M.......
b180 18 a1 0a 00 98 00 00 00 0d a2 0a 00 98 00 00 00 a6 a2 0a 00 00 01 00 00 3f a3 0a 00 aa 00 00 00 ........................?.......
b1a0 40 a4 0a 00 05 00 00 00 eb a4 0a 00 0e 00 00 00 f1 a4 0a 00 0f 00 00 00 00 a5 0a 00 0b 00 00 00 @...............................
b1c0 10 a5 0a 00 1f 00 00 00 1c a5 0a 00 b1 00 00 00 3c a5 0a 00 90 00 00 00 ee a5 0a 00 44 00 00 00 ................<...........D...
b1e0 7f a6 0a 00 48 00 00 00 c4 a6 0a 00 6e 00 00 00 0d a7 0a 00 90 00 00 00 7c a7 0a 00 cf 00 00 00 ....H.......n...........|.......
b200 0d a8 0a 00 0f 00 00 00 dd a8 0a 00 0c 00 00 00 ed a8 0a 00 69 01 00 00 fa a8 0a 00 93 00 00 00 ....................i...........
b220 64 aa 0a 00 0f 00 00 00 f8 aa 0a 00 10 00 00 00 08 ab 0a 00 3e 00 00 00 19 ab 0a 00 81 00 00 00 d...................>...........
b240 58 ab 0a 00 8b 00 00 00 da ab 0a 00 bd 00 00 00 66 ac 0a 00 30 01 00 00 24 ad 0a 00 96 00 00 00 X...............f...0...$.......
b260 55 ae 0a 00 69 01 00 00 ec ae 0a 00 0c 00 00 00 56 b0 0a 00 5a 00 00 00 63 b0 0a 00 3c 01 00 00 U...i...........V...Z...c...<...
b280 be b0 0a 00 db 00 00 00 fb b1 0a 00 52 00 00 00 d7 b2 0a 00 2f 00 00 00 2a b3 0a 00 ac 00 00 00 ............R......./...*.......
b2a0 5a b3 0a 00 09 00 00 00 07 b4 0a 00 eb 00 00 00 11 b4 0a 00 d8 00 00 00 fd b4 0a 00 5c 00 00 00 Z...........................\...
b2c0 d6 b5 0a 00 22 01 00 00 33 b6 0a 00 af 00 00 00 56 b7 0a 00 30 00 00 00 06 b8 0a 00 66 00 00 00 ...."...3.......V...0.......f...
b2e0 37 b8 0a 00 52 00 00 00 9e b8 0a 00 49 00 00 00 f1 b8 0a 00 1b 01 00 00 3b b9 0a 00 bb 00 00 00 7...R.......I...........;.......
b300 57 ba 0a 00 60 00 00 00 13 bb 0a 00 62 00 00 00 74 bb 0a 00 52 01 00 00 d7 bb 0a 00 f3 00 00 00 W...`.......b...t...R...........
b320 2a bd 0a 00 bc 00 00 00 1e be 0a 00 77 00 00 00 db be 0a 00 76 00 00 00 53 bf 0a 00 97 00 00 00 *...........w.......v...S.......
b340 ca bf 0a 00 d3 00 00 00 62 c0 0a 00 62 00 00 00 36 c1 0a 00 0e 00 00 00 99 c1 0a 00 cc 00 00 00 ........b...b...6...............
b360 a8 c1 0a 00 32 00 00 00 75 c2 0a 00 11 00 00 00 a8 c2 0a 00 14 01 00 00 ba c2 0a 00 06 00 00 00 ....2...u.......................
b380 cf c3 0a 00 06 00 00 00 d6 c3 0a 00 5d 02 00 00 dd c3 0a 00 0e 00 00 00 3b c6 0a 00 80 01 00 00 ............]...........;.......
b3a0 4a c6 0a 00 23 01 00 00 cb c7 0a 00 0c 01 00 00 ef c8 0a 00 8b 00 00 00 fc c9 0a 00 06 00 00 00 J...#...........................
b3c0 88 ca 0a 00 59 00 00 00 8f ca 0a 00 07 00 00 00 e9 ca 0a 00 15 00 00 00 f1 ca 0a 00 4d 00 00 00 ....Y.......................M...
b3e0 07 cb 0a 00 3d 00 00 00 55 cb 0a 00 10 00 00 00 93 cb 0a 00 45 00 00 00 a4 cb 0a 00 59 00 00 00 ....=...U...........E.......Y...
b400 ea cb 0a 00 7c 00 00 00 44 cc 0a 00 ac 00 00 00 c1 cc 0a 00 89 00 00 00 6e cd 0a 00 23 00 00 00 ....|...D...............n...#...
b420 f8 cd 0a 00 0e 00 00 00 1c ce 0a 00 26 00 00 00 2b ce 0a 00 2d 00 00 00 52 ce 0a 00 2e 00 00 00 ............&...+...-...R.......
b440 80 ce 0a 00 0f 00 00 00 af ce 0a 00 1d 01 00 00 bf ce 0a 00 19 01 00 00 dd cf 0a 00 07 00 00 00 ................................
b460 f7 d0 0a 00 0e 00 00 00 ff d0 0a 00 0e 00 00 00 0e d1 0a 00 11 00 00 00 1d d1 0a 00 0f 00 00 00 ................................
b480 2f d1 0a 00 10 00 00 00 3f d1 0a 00 0e 00 00 00 50 d1 0a 00 06 00 00 00 5f d1 0a 00 d0 00 00 00 /.......?.......P......._.......
b4a0 66 d1 0a 00 57 00 00 00 37 d2 0a 00 2b 00 00 00 8f d2 0a 00 13 00 00 00 bb d2 0a 00 22 00 00 00 f...W...7...+..............."...
b4c0 cf d2 0a 00 0b 00 00 00 f2 d2 0a 00 08 00 00 00 fe d2 0a 00 1a 00 00 00 07 d3 0a 00 6d 00 00 00 ............................m...
b4e0 22 d3 0a 00 17 00 00 00 90 d3 0a 00 47 01 00 00 a8 d3 0a 00 14 00 00 00 f0 d4 0a 00 0d 00 00 00 "...........G...................
b500 05 d5 0a 00 0c 00 00 00 13 d5 0a 00 3e 00 00 00 20 d5 0a 00 78 00 00 00 5f d5 0a 00 3c 00 00 00 ............>.......x..._...<...
b520 d8 d5 0a 00 df 00 00 00 15 d6 0a 00 4d 00 00 00 f5 d6 0a 00 3e 00 00 00 43 d7 0a 00 64 00 00 00 ............M.......>...C...d...
b540 82 d7 0a 00 db 00 00 00 e7 d7 0a 00 3b 00 00 00 c3 d8 0a 00 18 00 00 00 ff d8 0a 00 12 00 00 00 ............;...................
b560 18 d9 0a 00 3f 00 00 00 2b d9 0a 00 04 00 00 00 6b d9 0a 00 11 00 00 00 70 d9 0a 00 0a 00 00 00 ....?...+.......k.......p.......
b580 82 d9 0a 00 2a 00 00 00 8d d9 0a 00 10 00 00 00 b8 d9 0a 00 09 00 00 00 c9 d9 0a 00 30 00 00 00 ....*.......................0...
b5a0 d3 d9 0a 00 08 00 00 00 04 da 0a 00 05 01 00 00 0d da 0a 00 1e 00 00 00 13 db 0a 00 13 00 00 00 ................................
b5c0 32 db 0a 00 c5 00 00 00 46 db 0a 00 6a 00 00 00 0c dc 0a 00 c0 00 00 00 77 dc 0a 00 25 00 00 00 2.......F...j...........w...%...
b5e0 38 dd 0a 00 25 00 00 00 5e dd 0a 00 03 00 00 00 84 dd 0a 00 d3 00 00 00 88 dd 0a 00 a8 00 00 00 8...%...^.......................
b600 5c de 0a 00 90 01 00 00 05 df 0a 00 d4 01 00 00 96 e0 0a 00 23 01 00 00 6b e2 0a 00 0a 00 00 00 \...................#...k.......
b620 8f e3 0a 00 26 00 00 00 9a e3 0a 00 0a 00 00 00 c1 e3 0a 00 96 01 00 00 cc e3 0a 00 05 00 00 00 ....&...........................
b640 63 e5 0a 00 05 00 00 00 69 e5 0a 00 02 00 00 00 6f e5 0a 00 0a 00 00 00 72 e5 0a 00 53 00 00 00 c.......i.......o.......r...S...
b660 7d e5 0a 00 1d 00 00 00 d1 e5 0a 00 25 00 00 00 ef e5 0a 00 18 00 00 00 15 e6 0a 00 19 00 00 00 }...........%...................
b680 2e e6 0a 00 19 00 00 00 48 e6 0a 00 33 00 00 00 62 e6 0a 00 33 00 00 00 96 e6 0a 00 ea 00 00 00 ........H...3...b...3...........
b6a0 ca e6 0a 00 2b 00 00 00 b5 e7 0a 00 4d 00 00 00 e1 e7 0a 00 15 00 00 00 2f e8 0a 00 14 02 00 00 ....+.......M.........../.......
b6c0 45 e8 0a 00 34 00 00 00 5a ea 0a 00 33 00 00 00 8f ea 0a 00 36 00 00 00 c3 ea 0a 00 34 00 00 00 E...4...Z...3.......6.......4...
b6e0 fa ea 0a 00 2d 00 00 00 2f eb 0a 00 27 00 00 00 5d eb 0a 00 1b 00 00 00 85 eb 0a 00 38 00 00 00 ....-.../...'...]...........8...
b700 a1 eb 0a 00 38 00 00 00 da eb 0a 00 06 00 00 00 13 ec 0a 00 04 00 00 00 1a ec 0a 00 05 00 00 00 ....8...........................
b720 1f ec 0a 00 11 00 00 00 25 ec 0a 00 19 00 00 00 37 ec 0a 00 19 00 00 00 51 ec 0a 00 41 00 00 00 ........%.......7.......Q...A...
b740 6b ec 0a 00 11 00 00 00 ad ec 0a 00 12 00 00 00 bf ec 0a 00 06 00 00 00 d2 ec 0a 00 0b 00 00 00 k...............................
b760 d9 ec 0a 00 f7 00 00 00 e5 ec 0a 00 24 01 00 00 dd ed 0a 00 39 00 00 00 02 ef 0a 00 05 00 00 00 ............$.......9...........
b780 3c ef 0a 00 19 00 00 00 42 ef 0a 00 04 00 00 00 5c ef 0a 00 25 00 00 00 61 ef 0a 00 2d 00 00 00 <.......B.......\...%...a...-...
b7a0 87 ef 0a 00 2e 00 00 00 b5 ef 0a 00 0c 00 00 00 e4 ef 0a 00 0a 00 00 00 f1 ef 0a 00 7a 00 00 00 ............................z...
b7c0 fc ef 0a 00 50 00 00 00 77 f0 0a 00 0b 00 00 00 c8 f0 0a 00 76 00 00 00 d4 f0 0a 00 04 00 00 00 ....P...w...........v...........
b7e0 4b f1 0a 00 10 00 00 00 50 f1 0a 00 16 00 00 00 61 f1 0a 00 20 00 00 00 78 f1 0a 00 0e 00 00 00 K.......P.......a.......x.......
b800 99 f1 0a 00 16 00 00 00 a8 f1 0a 00 11 00 00 00 bf f1 0a 00 14 00 00 00 d1 f1 0a 00 87 00 00 00 ................................
b820 e6 f1 0a 00 39 00 00 00 6e f2 0a 00 3a 00 00 00 a8 f2 0a 00 3a 00 00 00 e3 f2 0a 00 ec 00 00 00 ....9...n...:.......:...........
b840 1e f3 0a 00 1f 00 00 00 0b f4 0a 00 0c 00 00 00 2b f4 0a 00 3e 00 00 00 38 f4 0a 00 0c 00 00 00 ................+...>...8.......
b860 77 f4 0a 00 0a 00 00 00 84 f4 0a 00 54 00 00 00 8f f4 0a 00 0b 00 00 00 e4 f4 0a 00 0c 00 00 00 w...........T...................
b880 f0 f4 0a 00 05 00 00 00 fd f4 0a 00 1a 00 00 00 03 f5 0a 00 16 00 00 00 1e f5 0a 00 14 00 00 00 ................................
b8a0 35 f5 0a 00 1c 00 00 00 4a f5 0a 00 75 00 00 00 67 f5 0a 00 07 01 00 00 dd f5 0a 00 78 01 00 00 5.......J...u...g...........x...
b8c0 e5 f6 0a 00 45 00 00 00 5e f8 0a 00 39 00 00 00 a4 f8 0a 00 4a 00 00 00 de f8 0a 00 69 00 00 00 ....E...^...9.......J.......i...
b8e0 29 f9 0a 00 d2 00 00 00 93 f9 0a 00 c2 00 00 00 66 fa 0a 00 b8 00 00 00 29 fb 0a 00 98 00 00 00 )...............f.......).......
b900 e2 fb 0a 00 b5 00 00 00 7b fc 0a 00 ff 00 00 00 31 fd 0a 00 7f 00 00 00 31 fe 0a 00 5a 00 00 00 ........{.......1.......1...Z...
b920 b1 fe 0a 00 69 00 00 00 0c ff 0a 00 0d 02 00 00 76 ff 0a 00 b8 00 00 00 84 01 0b 00 a4 00 00 00 ....i...........v...............
b940 3d 02 0b 00 b1 01 00 00 e2 02 0b 00 89 00 00 00 94 04 0b 00 ae 00 00 00 1e 05 0b 00 38 01 00 00 =...........................8...
b960 cd 05 0b 00 46 01 00 00 06 07 0b 00 5f 01 00 00 4d 08 0b 00 f0 00 00 00 ad 09 0b 00 57 00 00 00 ....F......._...M...........W...
b980 9e 0a 0b 00 83 00 00 00 f6 0a 0b 00 32 00 00 00 7a 0b 0b 00 25 01 00 00 ad 0b 0b 00 6a 01 00 00 ............2...z...%.......j...
b9a0 d3 0c 0b 00 9b 00 00 00 3e 0e 0b 00 2a 00 00 00 da 0e 0b 00 78 00 00 00 05 0f 0b 00 a3 00 00 00 ........>...*.......x...........
b9c0 7e 0f 0b 00 94 00 00 00 22 10 0b 00 93 00 00 00 b7 10 0b 00 51 00 00 00 4b 11 0b 00 92 00 00 00 ~......."...........Q...K.......
b9e0 9d 11 0b 00 b2 00 00 00 30 12 0b 00 55 00 00 00 e3 12 0b 00 6e 00 00 00 39 13 0b 00 a6 00 00 00 ........0...U.......n...9.......
ba00 a8 13 0b 00 68 00 00 00 4f 14 0b 00 42 01 00 00 b8 14 0b 00 d4 00 00 00 fb 15 0b 00 d1 00 00 00 ....h...O...B...................
ba20 d0 16 0b 00 b3 00 00 00 a2 17 0b 00 38 00 00 00 56 18 0b 00 87 00 00 00 8f 18 0b 00 8f 00 00 00 ............8...V...............
ba40 17 19 0b 00 79 00 00 00 a7 19 0b 00 8a 00 00 00 21 1a 0b 00 60 00 00 00 ac 1a 0b 00 66 00 00 00 ....y...........!...`.......f...
ba60 0d 1b 0b 00 ab 00 00 00 74 1b 0b 00 45 00 00 00 20 1c 0b 00 d3 00 00 00 66 1c 0b 00 d3 00 00 00 ........t...E...........f.......
ba80 3a 1d 0b 00 8e 00 00 00 0e 1e 0b 00 61 00 00 00 9d 1e 0b 00 7f 00 00 00 ff 1e 0b 00 69 01 00 00 :...........a...............i...
baa0 7f 1f 0b 00 9d 01 00 00 e9 20 0b 00 b6 00 00 00 87 22 0b 00 cd 00 00 00 3e 23 0b 00 a8 00 00 00 ................."......>#......
bac0 0c 24 0b 00 5f 00 00 00 b5 24 0b 00 e5 00 00 00 15 25 0b 00 55 00 00 00 fb 25 0b 00 57 01 00 00 .$.._....$.......%..U....%..W...
bae0 51 26 0b 00 8a 00 00 00 a9 27 0b 00 9b 00 00 00 34 28 0b 00 8d 00 00 00 d0 28 0b 00 74 00 00 00 Q&.......'......4(.......(..t...
bb00 5e 29 0b 00 5c 00 00 00 d3 29 0b 00 8e 00 00 00 30 2a 0b 00 92 00 00 00 bf 2a 0b 00 74 01 00 00 ^)..\....)......0*.......*..t...
bb20 52 2b 0b 00 87 00 00 00 c7 2c 0b 00 3e 00 00 00 4f 2d 0b 00 d5 00 00 00 8e 2d 0b 00 91 00 00 00 R+.......,..>...O-.......-......
bb40 64 2e 0b 00 bf 00 00 00 f6 2e 0b 00 55 00 00 00 b6 2f 0b 00 2c 00 00 00 0c 30 0b 00 21 00 00 00 d...........U..../..,....0..!...
bb60 39 30 0b 00 9d 00 00 00 5b 30 0b 00 1e 00 00 00 f9 30 0b 00 09 00 00 00 18 31 0b 00 38 00 00 00 90......[0.......0.......1..8...
bb80 22 31 0b 00 2c 00 00 00 5b 31 0b 00 9f 00 00 00 88 31 0b 00 7e 00 00 00 28 32 0b 00 a3 00 00 00 "1..,...[1.......1..~...(2......
bba0 a7 32 0b 00 55 00 00 00 4b 33 0b 00 70 00 00 00 a1 33 0b 00 70 00 00 00 12 34 0b 00 4e 00 00 00 .2..U...K3..p....3..p....4..N...
bbc0 83 34 0b 00 3b 00 00 00 d2 34 0b 00 6b 01 00 00 0e 35 0b 00 4a 00 00 00 7a 36 0b 00 b5 00 00 00 .4..;....4..k....5..J...z6......
bbe0 c5 36 0b 00 71 00 00 00 7b 37 0b 00 c2 00 00 00 ed 37 0b 00 70 00 00 00 b0 38 0b 00 dd 00 00 00 .6..q...{7.......7..p....8......
bc00 21 39 0b 00 4a 00 00 00 ff 39 0b 00 4d 00 00 00 4a 3a 0b 00 32 00 00 00 98 3a 0b 00 6f 00 00 00 !9..J....9..M...J:..2....:..o...
bc20 cb 3a 0b 00 68 00 00 00 3b 3b 0b 00 e3 00 00 00 a4 3b 0b 00 01 03 00 00 88 3c 0b 00 bc 01 00 00 .:..h...;;.......;.......<......
bc40 8a 3f 0b 00 da 00 00 00 47 41 0b 00 8e 00 00 00 22 42 0b 00 d0 00 00 00 b1 42 0b 00 81 00 00 00 .?......GA......"B.......B......
bc60 82 43 0b 00 b0 01 00 00 04 44 0b 00 94 00 00 00 b5 45 0b 00 f7 00 00 00 4a 46 0b 00 49 00 00 00 .C.......D.......E......JF..I...
bc80 42 47 0b 00 56 02 00 00 8c 47 0b 00 85 00 00 00 e3 49 0b 00 1d 02 00 00 69 4a 0b 00 5b 00 00 00 BG..V....G.......I......iJ..[...
bca0 87 4c 0b 00 5b 00 00 00 e3 4c 0b 00 b4 00 00 00 3f 4d 0b 00 60 00 00 00 f4 4d 0b 00 fe 00 00 00 .L..[....L......?M..`....M......
bcc0 55 4e 0b 00 61 00 00 00 54 4f 0b 00 9d 00 00 00 b6 4f 0b 00 9c 00 00 00 54 50 0b 00 13 01 00 00 UN..a...TO.......O......TP......
bce0 f1 50 0b 00 bb 00 00 00 05 52 0b 00 3d 00 00 00 c1 52 0b 00 c2 00 00 00 ff 52 0b 00 db 00 00 00 .P.......R..=....R.......R......
bd00 c2 53 0b 00 d2 00 00 00 9e 54 0b 00 77 00 00 00 71 55 0b 00 08 01 00 00 e9 55 0b 00 2e 01 00 00 .S.......T..w...qU.......U......
bd20 f2 56 0b 00 68 00 00 00 21 58 0b 00 3c 00 00 00 8a 58 0b 00 45 01 00 00 c7 58 0b 00 c1 01 00 00 .V..h...!X..<....X..E....X......
bd40 0d 5a 0b 00 4e 00 00 00 cf 5b 0b 00 62 00 00 00 1e 5c 0b 00 ae 00 00 00 81 5c 0b 00 dd 00 00 00 .Z..N....[..b....\.......\......
bd60 30 5d 0b 00 77 00 00 00 0e 5e 0b 00 b7 00 00 00 86 5e 0b 00 bb 00 00 00 3e 5f 0b 00 5c 00 00 00 0]..w....^.......^......>_..\...
bd80 fa 5f 0b 00 6a 01 00 00 57 60 0b 00 62 00 00 00 c2 61 0b 00 c3 00 00 00 25 62 0b 00 11 00 00 00 ._..j...W`..b....a......%b......
bda0 e9 62 0b 00 d2 00 00 00 fb 62 0b 00 1d 01 00 00 ce 63 0b 00 9b 01 00 00 ec 64 0b 00 9b 01 00 00 .b.......b.......c.......d......
bdc0 88 66 0b 00 6b 00 00 00 24 68 0b 00 98 00 00 00 90 68 0b 00 4a 00 00 00 29 69 0b 00 0a 00 00 00 .f..k...$h.......h..J...)i......
bde0 74 69 0b 00 18 00 00 00 7f 69 0b 00 3e 00 00 00 98 69 0b 00 67 01 00 00 d7 69 0b 00 0d 00 00 00 ti.......i..>....i..g....i......
be00 3f 6b 0b 00 16 00 00 00 4d 6b 0b 00 23 00 00 00 64 6b 0b 00 58 00 00 00 88 6b 0b 00 67 00 00 00 ?k......Mk..#...dk..X....k..g...
be20 e1 6b 0b 00 ef 00 00 00 49 6c 0b 00 6e 00 00 00 39 6d 0b 00 98 00 00 00 a8 6d 0b 00 0b 00 00 00 .k......Il..n...9m.......m......
be40 41 6e 0b 00 0b 00 00 00 4d 6e 0b 00 4c 00 00 00 59 6e 0b 00 17 00 00 00 a6 6e 0b 00 10 00 00 00 An......Mn..L...Yn.......n......
be60 be 6e 0b 00 10 00 00 00 cf 6e 0b 00 90 00 00 00 e0 6e 0b 00 17 00 00 00 71 6f 0b 00 37 00 00 00 .n.......n.......n......qo..7...
be80 89 6f 0b 00 36 00 00 00 c1 6f 0b 00 2f 00 00 00 f8 6f 0b 00 97 00 00 00 28 70 0b 00 10 00 00 00 .o..6....o../....o......(p......
bea0 c0 70 0b 00 0a 00 00 00 d1 70 0b 00 18 00 00 00 dc 70 0b 00 72 01 00 00 f5 70 0b 00 40 00 00 00 .p.......p.......p..r....p..@...
bec0 68 72 0b 00 7f 01 00 00 a9 72 0b 00 48 01 00 00 29 74 0b 00 14 00 00 00 72 75 0b 00 08 00 00 00 hr.......r..H...)t......ru......
bee0 87 75 0b 00 18 00 00 00 90 75 0b 00 31 00 00 00 a9 75 0b 00 8f 01 00 00 db 75 0b 00 f7 00 00 00 .u.......u..1....u.......u......
bf00 6b 77 0b 00 e9 00 00 00 63 78 0b 00 89 00 00 00 4d 79 0b 00 38 00 00 00 d7 79 0b 00 8f 00 00 00 kw......cx......My..8....y......
bf20 10 7a 0b 00 37 00 00 00 a0 7a 0b 00 1b 00 00 00 d8 7a 0b 00 25 01 00 00 f4 7a 0b 00 cb 00 00 00 .z..7....z.......z..%....z......
bf40 1a 7c 0b 00 db 00 00 00 e6 7c 0b 00 a5 00 00 00 c2 7d 0b 00 93 00 00 00 68 7e 0b 00 e3 00 00 00 .|.......|.......}......h~......
bf60 fc 7e 0b 00 02 02 00 00 e0 7f 0b 00 c4 00 00 00 e3 81 0b 00 e6 00 00 00 a8 82 0b 00 4f 00 00 00 .~..........................O...
bf80 8f 83 0b 00 a4 00 00 00 df 83 0b 00 28 01 00 00 84 84 0b 00 9d 00 00 00 ad 85 0b 00 3b 00 00 00 ............(...............;...
bfa0 4b 86 0b 00 4a 00 00 00 87 86 0b 00 81 00 00 00 d2 86 0b 00 49 00 00 00 54 87 0b 00 36 00 00 00 K...J...............I...T...6...
bfc0 9e 87 0b 00 11 00 00 00 d5 87 0b 00 0f 00 00 00 e7 87 0b 00 18 00 00 00 f7 87 0b 00 0e 00 00 00 ................................
bfe0 10 88 0b 00 0e 00 00 00 1f 88 0b 00 0f 00 00 00 2e 88 0b 00 0b 00 00 00 3e 88 0b 00 0f 00 00 00 ........................>.......
c000 4a 88 0b 00 0f 00 00 00 5a 88 0b 00 08 00 00 00 6a 88 0b 00 07 00 00 00 73 88 0b 00 04 00 00 00 J.......Z.......j.......s.......
c020 7b 88 0b 00 0f 00 00 00 80 88 0b 00 06 00 00 00 90 88 0b 00 ff 00 00 00 97 88 0b 00 23 00 00 00 {...........................#...
c040 97 89 0b 00 23 00 00 00 bb 89 0b 00 0e 00 00 00 df 89 0b 00 07 00 00 00 ee 89 0b 00 0a 00 00 00 ....#...........................
c060 f6 89 0b 00 04 00 00 00 01 8a 0b 00 36 00 00 00 06 8a 0b 00 b5 00 00 00 3d 8a 0b 00 04 00 00 00 ............6...........=.......
c080 f3 8a 0b 00 f5 00 00 00 f8 8a 0b 00 19 00 00 00 ee 8b 0b 00 42 00 00 00 08 8c 0b 00 1b 00 00 00 ....................B...........
c0a0 4b 8c 0b 00 34 01 00 00 67 8c 0b 00 3e 00 00 00 9c 8d 0b 00 29 00 00 00 db 8d 0b 00 33 00 00 00 K...4...g...>.......).......3...
c0c0 05 8e 0b 00 14 02 00 00 39 8e 0b 00 40 00 00 00 4e 90 0b 00 3d 00 00 00 8f 90 0b 00 07 01 00 00 ........9...@...N...=...........
c0e0 cd 90 0b 00 23 00 00 00 d5 91 0b 00 11 00 00 00 f9 91 0b 00 3f 00 00 00 0b 92 0b 00 20 00 00 00 ....#...............?...........
c100 4b 92 0b 00 6f 00 00 00 6c 92 0b 00 3d 00 00 00 dc 92 0b 00 68 00 00 00 1a 93 0b 00 6b 00 00 00 K...o...l...=.......h.......k...
c120 83 93 0b 00 23 00 00 00 ef 93 0b 00 07 00 00 00 13 94 0b 00 7d 00 00 00 1b 94 0b 00 06 00 00 00 ....#...............}...........
c140 99 94 0b 00 16 00 00 00 a0 94 0b 00 35 00 00 00 b7 94 0b 00 10 00 00 00 ed 94 0b 00 69 02 00 00 ............5...............i...
c160 fe 94 0b 00 1b 00 00 00 68 97 0b 00 52 01 00 00 84 97 0b 00 4a 00 00 00 d7 98 0b 00 e8 01 00 00 ........h...R.......J...........
c180 22 99 0b 00 9d 01 00 00 0b 9b 0b 00 d7 00 00 00 a9 9c 0b 00 1e 00 00 00 81 9d 0b 00 2f 00 00 00 ".........................../...
c1a0 a0 9d 0b 00 21 00 00 00 d0 9d 0b 00 0c 00 00 00 f2 9d 0b 00 0e 00 00 00 ff 9d 0b 00 24 00 00 00 ....!.......................$...
c1c0 0e 9e 0b 00 0e 00 00 00 33 9e 0b 00 59 00 00 00 42 9e 0b 00 22 00 00 00 9c 9e 0b 00 05 00 00 00 ........3...Y...B..."...........
c1e0 bf 9e 0b 00 20 00 00 00 c5 9e 0b 00 14 00 00 00 e6 9e 0b 00 42 00 00 00 fb 9e 0b 00 1f 00 00 00 ....................B...........
c200 3e 9f 0b 00 2e 00 00 00 5e 9f 0b 00 10 00 00 00 8d 9f 0b 00 10 00 00 00 9e 9f 0b 00 12 00 00 00 >.......^.......................
c220 af 9f 0b 00 12 00 00 00 c2 9f 0b 00 2e 00 00 00 d5 9f 0b 00 3c 00 00 00 04 a0 0b 00 3b 00 00 00 ....................<.......;...
c240 41 a0 0b 00 0b 00 00 00 7d a0 0b 00 38 00 00 00 89 a0 0b 00 2c 00 00 00 c2 a0 0b 00 09 00 00 00 A.......}...8.......,...........
c260 ef a0 0b 00 09 00 00 00 f9 a0 0b 00 0e 00 00 00 03 a1 0b 00 63 00 00 00 12 a1 0b 00 9c 00 00 00 ....................c...........
c280 76 a1 0b 00 ab 00 00 00 13 a2 0b 00 eb 00 00 00 bf a2 0b 00 30 00 00 00 ab a3 0b 00 07 00 00 00 v...................0...........
c2a0 dc a3 0b 00 63 00 00 00 e4 a3 0b 00 0c 01 00 00 48 a4 0b 00 0c 00 00 00 55 a5 0b 00 0c 00 00 00 ....c...........H.......U.......
c2c0 62 a5 0b 00 15 00 00 00 6f a5 0b 00 08 00 00 00 85 a5 0b 00 8c 00 00 00 8e a5 0b 00 03 00 00 00 b.......o.......................
c2e0 1b a6 0b 00 0a 00 00 00 1f a6 0b 00 35 00 00 00 2a a6 0b 00 13 00 00 00 60 a6 0b 00 19 00 00 00 ............5...*.......`.......
c300 74 a6 0b 00 06 00 00 00 8e a6 0b 00 3b 02 00 00 95 a6 0b 00 85 00 00 00 d1 a8 0b 00 0e 00 00 00 t...........;...................
c320 57 a9 0b 00 09 00 00 00 66 a9 0b 00 35 00 00 00 70 a9 0b 00 04 00 00 00 a6 a9 0b 00 e8 01 00 00 W.......f...5...p...............
c340 ab a9 0b 00 5f 00 00 00 94 ab 0b 00 61 00 00 00 f4 ab 0b 00 03 00 00 00 56 ac 0b 00 0b 00 00 00 ...._.......a...........V.......
c360 5a ac 0b 00 1d 00 00 00 66 ac 0b 00 10 00 00 00 84 ac 0b 00 4d 00 00 00 95 ac 0b 00 0f 00 00 00 Z.......f...........M...........
c380 e3 ac 0b 00 3b 00 00 00 f3 ac 0b 00 12 00 00 00 2f ad 0b 00 1d 00 00 00 42 ad 0b 00 51 00 00 00 ....;.........../.......B...Q...
c3a0 60 ad 0b 00 41 00 00 00 b2 ad 0b 00 6a 00 00 00 f4 ad 0b 00 66 00 00 00 5f ae 0b 00 1c 00 00 00 `...A.......j.......f..._.......
c3c0 c6 ae 0b 00 8d 00 00 00 e3 ae 0b 00 d1 00 00 00 71 af 0b 00 1d 00 00 00 43 b0 0b 00 e3 00 00 00 ................q.......C.......
c3e0 61 b0 0b 00 e4 00 00 00 45 b1 0b 00 24 00 00 00 2a b2 0b 00 5a 00 00 00 4f b2 0b 00 1a 00 00 00 a.......E...$...*...Z...O.......
c400 aa b2 0b 00 21 00 00 00 c5 b2 0b 00 29 00 00 00 e7 b2 0b 00 77 00 00 00 11 b3 0b 00 73 00 00 00 ....!.......).......w.......s...
c420 89 b3 0b 00 53 00 00 00 fd b3 0b 00 5c 00 00 00 51 b4 0b 00 1e 00 00 00 ae b4 0b 00 54 00 00 00 ....S.......\...Q...........T...
c440 cd b4 0b 00 60 00 00 00 22 b5 0b 00 24 00 00 00 83 b5 0b 00 61 00 00 00 a8 b5 0b 00 48 00 00 00 ....`..."...$.......a.......H...
c460 0a b6 0b 00 25 00 00 00 53 b6 0b 00 28 00 00 00 79 b6 0b 00 2e 00 00 00 a2 b6 0b 00 9e 00 00 00 ....%...S...(...y...............
c480 d1 b6 0b 00 11 00 00 00 70 b7 0b 00 7a 00 00 00 82 b7 0b 00 17 00 00 00 fd b7 0b 00 13 00 00 00 ........p...z...................
c4a0 15 b8 0b 00 7d 00 00 00 29 b8 0b 00 83 00 00 00 a7 b8 0b 00 11 00 00 00 2b b9 0b 00 10 00 00 00 ....}...)...............+.......
c4c0 3d b9 0b 00 33 00 00 00 4e b9 0b 00 6a 00 00 00 82 b9 0b 00 22 00 00 00 ed b9 0b 00 1e 01 00 00 =...3...N...j......."...........
c4e0 10 ba 0b 00 dd 00 00 00 2f bb 0b 00 49 00 00 00 0d bc 0b 00 06 00 00 00 57 bc 0b 00 11 00 00 00 ......../...I...........W.......
c500 5e bc 0b 00 38 00 00 00 70 bc 0b 00 28 00 00 00 a9 bc 0b 00 24 00 00 00 d2 bc 0b 00 37 00 00 00 ^...8...p...(.......$.......7...
c520 f7 bc 0b 00 43 00 00 00 2f bd 0b 00 0a 00 00 00 73 bd 0b 00 b3 00 00 00 7e bd 0b 00 8c 00 00 00 ....C.../.......s.......~.......
c540 32 be 0b 00 21 00 00 00 bf be 0b 00 05 00 00 00 e1 be 0b 00 89 01 00 00 e7 be 0b 00 ae 01 00 00 2...!...........................
c560 71 c0 0b 00 27 00 00 00 20 c2 0b 00 09 00 00 00 48 c2 0b 00 fc 00 00 00 52 c2 0b 00 0f 00 00 00 q...'...........H.......R.......
c580 4f c3 0b 00 6c 00 00 00 5f c3 0b 00 35 00 00 00 cc c3 0b 00 d4 00 00 00 02 c4 0b 00 d4 00 00 00 O...l..._...5...................
c5a0 d7 c4 0b 00 f4 00 00 00 ac c5 0b 00 24 00 00 00 a1 c6 0b 00 6f 00 00 00 c6 c6 0b 00 10 00 00 00 ............$.......o...........
c5c0 36 c7 0b 00 c6 00 00 00 47 c7 0b 00 30 00 00 00 0e c8 0b 00 a3 00 00 00 3f c8 0b 00 a4 00 00 00 6.......G...0...........?.......
c5e0 e3 c8 0b 00 25 00 00 00 88 c9 0b 00 38 00 00 00 ae c9 0b 00 22 00 00 00 e7 c9 0b 00 65 00 00 00 ....%.......8.......".......e...
c600 0a ca 0b 00 80 00 00 00 70 ca 0b 00 74 00 00 00 f1 ca 0b 00 6a 00 00 00 66 cb 0b 00 a9 00 00 00 ........p...t.......j...f.......
c620 d1 cb 0b 00 01 00 00 00 7b cc 0b 00 03 00 00 00 7d cc 0b 00 1f 00 00 00 81 cc 0b 00 11 00 00 00 ........{.......}...............
c640 a1 cc 0b 00 10 00 00 00 b3 cc 0b 00 37 01 00 00 c4 cc 0b 00 0b 00 00 00 fc cd 0b 00 0e 00 00 00 ............7...................
c660 08 ce 0b 00 17 00 00 00 17 ce 0b 00 22 00 00 00 2f ce 0b 00 05 00 00 00 52 ce 0b 00 0c 00 00 00 ............".../.......R.......
c680 58 ce 0b 00 eb 00 00 00 65 ce 0b 00 03 00 00 00 51 cf 0b 00 41 02 00 00 55 cf 0b 00 ad 00 00 00 X.......e.......Q...A...U.......
c6a0 97 d1 0b 00 0d 00 00 00 45 d2 0b 00 91 00 00 00 53 d2 0b 00 0b 00 00 00 e5 d2 0b 00 16 00 00 00 ........E.......S...............
c6c0 f1 d2 0b 00 40 00 00 00 08 d3 0b 00 23 00 00 00 49 d3 0b 00 1f 00 00 00 6d d3 0b 00 07 00 00 00 ....@.......#...I.......m.......
c6e0 8d d3 0b 00 0f 00 00 00 95 d3 0b 00 4b 00 00 00 a5 d3 0b 00 ab 01 00 00 f1 d3 0b 00 a3 00 00 00 ............K...................
c700 9d d5 0b 00 13 00 00 00 41 d6 0b 00 1c 00 00 00 55 d6 0b 00 18 00 00 00 72 d6 0b 00 23 00 00 00 ........A.......U.......r...#...
c720 8b d6 0b 00 0f 00 00 00 af d6 0b 00 10 00 00 00 bf d6 0b 00 0e 00 00 00 d0 d6 0b 00 25 00 00 00 ............................%...
c740 df d6 0b 00 1a 00 00 00 05 d7 0b 00 18 00 00 00 20 d7 0b 00 45 00 00 00 39 d7 0b 00 16 00 00 00 ....................E...9.......
c760 7f d7 0b 00 25 00 00 00 96 d7 0b 00 38 00 00 00 bc d7 0b 00 36 00 00 00 f5 d7 0b 00 20 00 00 00 ....%.......8.......6...........
c780 2c d8 0b 00 13 00 00 00 4d d8 0b 00 1e 00 00 00 61 d8 0b 00 15 00 00 00 80 d8 0b 00 ba 00 00 00 ,.......M.......a...............
c7a0 96 d8 0b 00 25 00 00 00 51 d9 0b 00 89 00 00 00 77 d9 0b 00 13 00 00 00 01 da 0b 00 1a 00 00 00 ....%...Q.......w...............
c7c0 15 da 0b 00 3a 00 00 00 30 da 0b 00 81 01 00 00 6b da 0b 00 47 00 00 00 ed db 0b 00 74 00 00 00 ....:...0.......k...G.......t...
c7e0 35 dc 0b 00 9d 00 00 00 aa dc 0b 00 7b 01 00 00 48 dd 0b 00 61 00 00 00 c4 de 0b 00 6c 00 00 00 5...........{...H...a.......l...
c800 26 df 0b 00 06 00 00 00 93 df 0b 00 47 00 00 00 9a df 0b 00 44 00 00 00 e2 df 0b 00 37 00 00 00 &...........G.......D.......7...
c820 27 e0 0b 00 07 01 00 00 5f e0 0b 00 57 00 00 00 67 e1 0b 00 31 00 00 00 bf e1 0b 00 5b 00 00 00 '......._...W...g...1.......[...
c840 f1 e1 0b 00 1f 00 00 00 4d e2 0b 00 2b 00 00 00 6d e2 0b 00 04 00 00 00 99 e2 0b 00 16 00 00 00 ........M...+...m...............
c860 9e e2 0b 00 37 00 00 00 b5 e2 0b 00 38 01 00 00 ed e2 0b 00 0d 00 00 00 26 e4 0b 00 0d 00 00 00 ....7.......8...........&.......
c880 34 e4 0b 00 12 00 00 00 42 e4 0b 00 0a 00 00 00 55 e4 0b 00 4e 00 00 00 60 e4 0b 00 08 01 00 00 4.......B.......U...N...`.......
c8a0 af e4 0b 00 24 01 00 00 b8 e5 0b 00 15 00 00 00 dd e6 0b 00 9c 01 00 00 f3 e6 0b 00 5c 00 00 00 ....$.......................\...
c8c0 90 e8 0b 00 a4 00 00 00 ed e8 0b 00 16 00 00 00 92 e9 0b 00 8a 02 00 00 a9 e9 0b 00 1d 00 00 00 ................................
c8e0 34 ec 0b 00 0c 00 00 00 52 ec 0b 00 1f 00 00 00 5f ec 0b 00 43 00 00 00 7f ec 0b 00 0d 00 00 00 4.......R......._...C...........
c900 c3 ec 0b 00 c1 00 00 00 d1 ec 0b 00 77 00 00 00 93 ed 0b 00 69 00 00 00 0b ee 0b 00 76 00 00 00 ............w.......i.......v...
c920 75 ee 0b 00 0e 01 00 00 ec ee 0b 00 cb 00 00 00 fb ef 0b 00 19 01 00 00 c7 f0 0b 00 43 00 00 00 u...........................C...
c940 e1 f1 0b 00 ab 00 00 00 25 f2 0b 00 9a 00 00 00 d1 f2 0b 00 17 01 00 00 6c f3 0b 00 6f 00 00 00 ........%...............l...o...
c960 84 f4 0b 00 7b 00 00 00 f4 f4 0b 00 12 01 00 00 70 f5 0b 00 e6 00 00 00 83 f6 0b 00 b6 00 00 00 ....{...........p...............
c980 6a f7 0b 00 b1 00 00 00 21 f8 0b 00 fb 00 00 00 d3 f8 0b 00 20 00 00 00 cf f9 0b 00 a0 01 00 00 j.......!.......................
c9a0 f0 f9 0b 00 53 00 00 00 91 fb 0b 00 39 00 00 00 e5 fb 0b 00 28 00 00 00 1f fc 0b 00 3b 00 00 00 ....S.......9.......(.......;...
c9c0 48 fc 0b 00 34 00 00 00 84 fc 0b 00 52 00 00 00 b9 fc 0b 00 53 00 00 00 0c fd 0b 00 52 00 00 00 H...4.......R.......S.......R...
c9e0 60 fd 0b 00 80 01 00 00 b3 fd 0b 00 23 00 00 00 34 ff 0b 00 0b 00 00 00 58 ff 0b 00 ad 00 00 00 `...........#...4.......X.......
ca00 64 ff 0b 00 91 00 00 00 12 00 0c 00 1b 02 00 00 a4 00 0c 00 e8 01 00 00 c0 02 0c 00 07 00 00 00 d...............................
ca20 a9 04 0c 00 df 00 00 00 b1 04 0c 00 45 01 00 00 91 05 0c 00 22 00 00 00 d7 06 0c 00 79 01 00 00 ............E.......".......y...
ca40 fa 06 0c 00 a6 00 00 00 74 08 0c 00 e9 00 00 00 1b 09 0c 00 83 00 00 00 05 0a 0c 00 19 00 00 00 ........t.......................
ca60 89 0a 0c 00 0f 00 00 00 a3 0a 0c 00 09 00 00 00 b3 0a 0c 00 12 00 00 00 bd 0a 0c 00 0e 00 00 00 ................................
ca80 d0 0a 0c 00 21 00 00 00 df 0a 0c 00 17 00 00 00 01 0b 0c 00 14 00 00 00 19 0b 0c 00 19 00 00 00 ....!...........................
caa0 2e 0b 0c 00 14 00 00 00 48 0b 0c 00 06 00 00 00 5d 0b 0c 00 13 00 00 00 64 0b 0c 00 12 00 00 00 ........H.......].......d.......
cac0 78 0b 0c 00 0d 00 00 00 8b 0b 0c 00 6a 00 00 00 99 0b 0c 00 17 00 00 00 04 0c 0c 00 2e 00 00 00 x...........j...................
cae0 1c 0c 0c 00 2d 00 00 00 4b 0c 0c 00 08 00 00 00 79 0c 0c 00 16 00 00 00 82 0c 0c 00 59 00 00 00 ....-...K.......y...........Y...
cb00 99 0c 0c 00 19 00 00 00 f3 0c 0c 00 7e 00 00 00 0d 0d 0c 00 07 00 00 00 8c 0d 0c 00 2a 00 00 00 ............~...............*...
cb20 94 0d 0c 00 4f 00 00 00 bf 0d 0c 00 17 00 00 00 0f 0e 0c 00 3b 00 00 00 27 0e 0c 00 87 01 00 00 ....O...............;...'.......
cb40 63 0e 0c 00 6e 00 00 00 eb 0f 0c 00 24 00 00 00 5a 10 0c 00 54 00 00 00 7f 10 0c 00 a4 01 00 00 c...n.......$...Z...T...........
cb60 d4 10 0c 00 8f 01 00 00 79 12 0c 00 24 00 00 00 09 14 0c 00 1f 00 00 00 2e 14 0c 00 07 00 00 00 ........y...$...................
cb80 4e 14 0c 00 1b 00 00 00 56 14 0c 00 08 00 00 00 72 14 0c 00 5c 00 00 00 7b 14 0c 00 08 00 00 00 N.......V.......r...\...{.......
cba0 d8 14 0c 00 1b 00 00 00 e1 14 0c 00 57 00 00 00 fd 14 0c 00 14 00 00 00 55 15 0c 00 3f 00 00 00 ............W...........U...?...
cbc0 6a 15 0c 00 3a 00 00 00 aa 15 0c 00 75 00 00 00 e5 15 0c 00 69 00 00 00 5b 16 0c 00 32 01 00 00 j...:.......u.......i...[...2...
cbe0 c5 16 0c 00 36 01 00 00 f8 17 0c 00 0c 00 00 00 2f 19 0c 00 41 01 00 00 3c 19 0c 00 03 00 00 00 ....6.........../...A...<.......
cc00 7e 1a 0c 00 04 00 00 00 82 1a 0c 00 0c 00 00 00 87 1a 0c 00 05 00 00 00 94 1a 0c 00 0c 00 00 00 ~...............................
cc20 9a 1a 0c 00 0d 00 00 00 a7 1a 0c 00 0b 00 00 00 b5 1a 0c 00 ae 00 00 00 c1 1a 0c 00 31 01 00 00 ............................1...
cc40 70 1b 0c 00 ca 00 00 00 a2 1c 0c 00 43 00 00 00 6d 1d 0c 00 46 00 00 00 b1 1d 0c 00 0b 00 00 00 p...........C...m...F...........
cc60 f8 1d 0c 00 0b 00 00 00 04 1e 0c 00 19 00 00 00 10 1e 0c 00 0f 00 00 00 2a 1e 0c 00 ba 01 00 00 ........................*.......
cc80 3a 1e 0c 00 6a 00 00 00 f5 1f 0c 00 13 00 00 00 60 20 0c 00 e4 00 00 00 74 20 0c 00 46 00 00 00 :...j...........`.......t...F...
cca0 59 21 0c 00 88 01 00 00 a0 21 0c 00 89 01 00 00 29 23 0c 00 0b 00 00 00 b3 24 0c 00 ce 00 00 00 Y!.......!......)#.......$......
ccc0 bf 24 0c 00 6c 00 00 00 8e 25 0c 00 10 01 00 00 fb 25 0c 00 6e 00 00 00 0c 27 0c 00 26 00 00 00 .$..l....%.......%..n....'..&...
cce0 7b 27 0c 00 40 00 00 00 a2 27 0c 00 a0 00 00 00 e3 27 0c 00 b9 00 00 00 84 28 0c 00 58 00 00 00 {'..@....'.......'.......(..X...
cd00 3e 29 0c 00 64 00 00 00 97 29 0c 00 39 00 00 00 fc 29 0c 00 45 00 00 00 36 2a 0c 00 4a 00 00 00 >)..d....)..9....)..E...6*..J...
cd20 7c 2a 0c 00 4b 00 00 00 c7 2a 0c 00 96 00 00 00 13 2b 0c 00 37 00 00 00 aa 2b 0c 00 8f 00 00 00 |*..K....*.......+..7....+......
cd40 e2 2b 0c 00 06 00 00 00 72 2c 0c 00 0f 00 00 00 79 2c 0c 00 1b 00 00 00 89 2c 0c 00 33 00 00 00 .+......r,......y,.......,..3...
cd60 a5 2c 0c 00 56 00 00 00 d9 2c 0c 00 0b 00 00 00 30 2d 0c 00 12 00 00 00 3c 2d 0c 00 38 00 00 00 .,..V....,......0-......<-..8...
cd80 4f 2d 0c 00 19 00 00 00 88 2d 0c 00 33 00 00 00 a2 2d 0c 00 1f 00 00 00 d6 2d 0c 00 2e 00 00 00 O-.......-..3....-.......-......
cda0 f6 2d 0c 00 93 01 00 00 25 2e 0c 00 0f 00 00 00 b9 2f 0c 00 0a 00 00 00 c9 2f 0c 00 0a 00 00 00 .-......%......../......./......
cdc0 d4 2f 0c 00 63 00 00 00 df 2f 0c 00 2f 00 00 00 43 30 0c 00 32 00 00 00 73 30 0c 00 4c 00 00 00 ./..c..../../...C0..2...s0..L...
cde0 a6 30 0c 00 23 00 00 00 f3 30 0c 00 64 00 00 00 17 31 0c 00 65 00 00 00 7c 31 0c 00 6e 00 00 00 .0..#....0..d....1..e...|1..n...
ce00 e2 31 0c 00 29 00 00 00 51 32 0c 00 dd 00 00 00 7b 32 0c 00 2d 00 00 00 59 33 0c 00 11 00 00 00 .1..)...Q2......{2..-...Y3......
ce20 87 33 0c 00 11 00 00 00 99 33 0c 00 12 00 00 00 ab 33 0c 00 0c 00 00 00 be 33 0c 00 30 00 00 00 .3.......3.......3.......3..0...
ce40 cb 33 0c 00 3f 00 00 00 fc 33 0c 00 40 00 00 00 3c 34 0c 00 04 01 00 00 7d 34 0c 00 a9 00 00 00 .3..?....3..@...<4......}4......
ce60 82 35 0c 00 18 00 00 00 2c 36 0c 00 08 00 00 00 45 36 0c 00 46 00 00 00 4e 36 0c 00 4d 00 00 00 .5......,6......E6..F...N6..M...
ce80 95 36 0c 00 1f 00 00 00 e3 36 0c 00 4f 00 00 00 03 37 0c 00 3d 00 00 00 53 37 0c 00 08 00 00 00 .6.......6..O....7..=...S7......
cea0 91 37 0c 00 0e 00 00 00 9a 37 0c 00 84 01 00 00 a9 37 0c 00 8c 00 00 00 2e 39 0c 00 11 00 00 00 .7.......7.......7.......9......
cec0 bb 39 0c 00 0e 01 00 00 cd 39 0c 00 3a 00 00 00 dc 3a 0c 00 09 00 00 00 17 3b 0c 00 38 00 00 00 .9.......9..:....:.......;..8...
cee0 21 3b 0c 00 bd 00 00 00 5a 3b 0c 00 30 00 00 00 18 3c 0c 00 31 00 00 00 49 3c 0c 00 24 00 00 00 !;......Z;..0....<..1...I<..$...
cf00 7b 3c 0c 00 23 00 00 00 a0 3c 0c 00 20 00 00 00 c4 3c 0c 00 21 00 00 00 e5 3c 0c 00 3a 00 00 00 {<..#....<.......<..!....<..:...
cf20 07 3d 0c 00 1f 00 00 00 42 3d 0c 00 32 00 00 00 62 3d 0c 00 26 00 00 00 95 3d 0c 00 13 00 00 00 .=......B=..2...b=..&....=......
cf40 bc 3d 0c 00 41 00 00 00 d0 3d 0c 00 a0 00 00 00 12 3e 0c 00 3e 00 00 00 b3 3e 0c 00 1f 00 00 00 .=..A....=.......>..>....>......
cf60 f2 3e 0c 00 ce 00 00 00 12 3f 0c 00 4c 01 00 00 e1 3f 0c 00 36 01 00 00 2e 41 0c 00 21 00 00 00 .>.......?..L....?..6....A..!...
cf80 65 42 0c 00 1e 00 00 00 87 42 0c 00 0e 00 00 00 a6 42 0c 00 03 00 00 00 b5 42 0c 00 39 00 00 00 eB.......B.......B.......B..9...
cfa0 b9 42 0c 00 2f 00 00 00 f3 42 0c 00 b8 00 00 00 23 43 0c 00 24 00 00 00 dc 43 0c 00 49 00 00 00 .B../....B......#C..$....C..I...
cfc0 01 44 0c 00 03 00 00 00 4b 44 0c 00 24 00 00 00 4f 44 0c 00 03 00 00 00 74 44 0c 00 06 00 00 00 .D......KD..$...OD......tD......
cfe0 78 44 0c 00 0c 00 00 00 7f 44 0c 00 18 00 00 00 8c 44 0c 00 15 00 00 00 a5 44 0c 00 22 00 00 00 xD.......D.......D.......D.."...
d000 bb 44 0c 00 4c 00 00 00 de 44 0c 00 45 00 00 00 2b 45 0c 00 98 00 00 00 71 45 0c 00 15 00 00 00 .D..L....D..E...+E......qE......
d020 0a 46 0c 00 53 01 00 00 20 46 0c 00 20 00 00 00 74 47 0c 00 03 00 00 00 95 47 0c 00 21 00 00 00 .F..S....F......tG.......G..!...
d040 99 47 0c 00 21 00 00 00 bb 47 0c 00 04 00 00 00 dd 47 0c 00 15 00 00 00 e2 47 0c 00 e1 00 00 00 .G..!....G.......G.......G......
d060 f8 47 0c 00 08 00 00 00 da 48 0c 00 0d 00 00 00 e3 48 0c 00 c3 00 00 00 f1 48 0c 00 20 00 00 00 .G.......H.......H.......H......
d080 b5 49 0c 00 21 00 00 00 d6 49 0c 00 0c 00 00 00 f8 49 0c 00 0a 00 00 00 05 4a 0c 00 72 00 00 00 .I..!....I.......I.......J..r...
d0a0 10 4a 0c 00 dc 00 00 00 83 4a 0c 00 0e 00 00 00 60 4b 0c 00 4f 00 00 00 6f 4b 0c 00 6a 00 00 00 .J.......J......`K..O...oK..j...
d0c0 bf 4b 0c 00 50 00 00 00 2a 4c 0c 00 0e 00 00 00 7b 4c 0c 00 0b 00 00 00 8a 4c 0c 00 1f 00 00 00 .K..P...*L......{L.......L......
d0e0 96 4c 0c 00 41 00 00 00 b6 4c 0c 00 13 04 00 00 f8 4c 0c 00 87 00 00 00 0c 51 0c 00 25 00 00 00 .L..A....L.......L.......Q..%...
d100 94 51 0c 00 16 00 00 00 ba 51 0c 00 2f 01 00 00 d1 51 0c 00 96 00 00 00 01 53 0c 00 1e 00 00 00 .Q.......Q../....Q.......S......
d120 98 53 0c 00 1c 00 00 00 b7 53 0c 00 ad 01 00 00 d4 53 0c 00 45 00 00 00 82 55 0c 00 16 00 00 00 .S.......S.......S..E....U......
d140 c8 55 0c 00 35 00 00 00 df 55 0c 00 3b 00 00 00 15 56 0c 00 4a 00 00 00 51 56 0c 00 54 00 00 00 .U..5....U..;....V..J...QV..T...
d160 9c 56 0c 00 73 00 00 00 f1 56 0c 00 4c 00 00 00 65 57 0c 00 0d 00 00 00 b2 57 0c 00 23 00 00 00 .V..s....V..L...eW.......W..#...
d180 c0 57 0c 00 23 00 00 00 e4 57 0c 00 21 00 00 00 08 58 0c 00 15 00 00 00 2a 58 0c 00 0b 00 00 00 .W..#....W..!....X......*X......
d1a0 40 58 0c 00 0a 00 00 00 4c 58 0c 00 1e 00 00 00 57 58 0c 00 0b 00 00 00 76 58 0c 00 1f 00 00 00 @X......LX......WX......vX......
d1c0 82 58 0c 00 15 00 00 00 a2 58 0c 00 4e 00 00 00 b8 58 0c 00 0b 00 00 00 07 59 0c 00 3d 00 00 00 .X.......X..N....X.......Y..=...
d1e0 13 59 0c 00 25 00 00 00 51 59 0c 00 29 00 00 00 77 59 0c 00 11 00 00 00 a1 59 0c 00 76 00 00 00 .Y..%...QY..)...wY.......Y..v...
d200 b3 59 0c 00 43 00 00 00 2a 5a 0c 00 6b 00 00 00 6e 5a 0c 00 0c 00 00 00 da 5a 0c 00 20 00 00 00 .Y..C...*Z..k...nZ.......Z......
d220 e7 5a 0c 00 0d 00 00 00 08 5b 0c 00 05 00 00 00 16 5b 0c 00 0d 00 00 00 1c 5b 0c 00 0e 00 00 00 .Z.......[.......[.......[......
d240 2a 5b 0c 00 81 00 00 00 39 5b 0c 00 07 00 00 00 bb 5b 0c 00 1a 00 00 00 c3 5b 0c 00 27 00 00 00 *[......9[.......[.......[..'...
d260 de 5b 0c 00 19 00 00 00 06 5c 0c 00 17 00 00 00 20 5c 0c 00 1f 00 00 00 38 5c 0c 00 6d 00 00 00 .[.......\.......\......8\..m...
d280 58 5c 0c 00 58 00 00 00 c6 5c 0c 00 0c 00 00 00 1f 5d 0c 00 0b 00 00 00 2c 5d 0c 00 10 00 00 00 X\..X....\.......]......,]......
d2a0 38 5d 0c 00 3d 00 00 00 49 5d 0c 00 39 00 00 00 87 5d 0c 00 40 00 00 00 c1 5d 0c 00 0d 00 00 00 8]..=...I]..9....]..@....]......
d2c0 02 5e 0c 00 0b 00 00 00 10 5e 0c 00 1f 00 00 00 1c 5e 0c 00 0f 00 00 00 3c 5e 0c 00 0f 00 00 00 .^.......^.......^......<^......
d2e0 4c 5e 0c 00 1d 00 00 00 5c 5e 0c 00 09 00 00 00 7a 5e 0c 00 10 00 00 00 84 5e 0c 00 14 00 00 00 L^......\^......z^.......^......
d300 95 5e 0c 00 1d 00 00 00 aa 5e 0c 00 0f 00 00 00 c8 5e 0c 00 1d 00 00 00 d8 5e 0c 00 17 00 00 00 .^.......^.......^.......^......
d320 f6 5e 0c 00 d0 01 00 00 0e 5f 0c 00 2e 00 00 00 df 60 0c 00 7d 00 00 00 0e 61 0c 00 c1 00 00 00 .^......._.......`..}....a......
d340 8c 61 0c 00 0c 00 00 00 4e 62 0c 00 13 00 00 00 5b 62 0c 00 15 00 00 00 6f 62 0c 00 0f 00 00 00 .a......Nb......[b......ob......
d360 85 62 0c 00 67 00 00 00 95 62 0c 00 56 00 00 00 fd 62 0c 00 11 00 00 00 54 63 0c 00 c1 00 00 00 .b..g....b..V....b......Tc......
d380 66 63 0c 00 59 00 00 00 28 64 0c 00 c6 00 00 00 82 64 0c 00 07 00 00 00 49 65 0c 00 07 00 00 00 fc..Y...(d.......d......Ie......
d3a0 51 65 0c 00 35 00 00 00 59 65 0c 00 69 00 00 00 8f 65 0c 00 6c 00 00 00 f9 65 0c 00 7c 00 00 00 Qe..5...Ye..i....e..l....e..|...
d3c0 66 66 0c 00 69 00 00 00 e3 66 0c 00 0b 00 00 00 4d 67 0c 00 09 00 00 00 59 67 0c 00 11 00 00 00 ff..i....f......Mg......Yg......
d3e0 63 67 0c 00 05 00 00 00 75 67 0c 00 ad 00 00 00 7b 67 0c 00 4c 00 00 00 29 68 0c 00 12 00 00 00 cg......ug......{g..L...)h......
d400 76 68 0c 00 04 00 00 00 89 68 0c 00 06 00 00 00 8e 68 0c 00 04 00 00 00 95 68 0c 00 0f 00 00 00 vh.......h.......h.......h......
d420 9a 68 0c 00 16 00 00 00 aa 68 0c 00 d7 00 00 00 c1 68 0c 00 fd 00 00 00 99 69 0c 00 65 01 00 00 .h.......h.......h.......i..e...
d440 97 6a 0c 00 06 00 00 00 fd 6b 0c 00 f4 00 00 00 04 6c 0c 00 00 01 00 00 f9 6c 0c 00 06 00 00 00 .j.......k.......l.......l......
d460 fa 6d 0c 00 0b 02 00 00 01 6e 0c 00 e2 01 00 00 0d 70 0c 00 03 00 00 00 f0 71 0c 00 27 00 00 00 .m.......n.......p.......q..'...
d480 f4 71 0c 00 18 00 00 00 1c 72 0c 00 0a 00 00 00 35 72 0c 00 7b 01 00 00 40 72 0c 00 40 00 00 00 .q.......r......5r..{...@r..@...
d4a0 bc 73 0c 00 a9 01 00 00 fd 73 0c 00 30 00 00 00 a7 75 0c 00 10 00 00 00 d8 75 0c 00 1b 00 00 00 .s.......s..0....u.......u......
d4c0 e9 75 0c 00 2e 00 00 00 05 76 0c 00 0b 00 00 00 34 76 0c 00 13 00 00 00 40 76 0c 00 0b 00 00 00 .u.......v......4v......@v......
d4e0 54 76 0c 00 2e 00 00 00 60 76 0c 00 46 00 00 00 8f 76 0c 00 0d 00 00 00 d6 76 0c 00 0b 00 00 00 Tv......`v..F....v.......v......
d500 e4 76 0c 00 58 01 00 00 f0 76 0c 00 88 00 00 00 49 78 0c 00 45 00 00 00 d2 78 0c 00 29 00 00 00 .v..X....v......Ix..E....x..)...
d520 18 79 0c 00 96 00 00 00 42 79 0c 00 10 00 00 00 d9 79 0c 00 09 00 00 00 ea 79 0c 00 a8 00 00 00 .y......By.......y.......y......
d540 f4 79 0c 00 3a 00 00 00 9d 7a 0c 00 08 00 00 00 d8 7a 0c 00 20 00 00 00 e1 7a 0c 00 4b 00 00 00 .y..:....z.......z.......z..K...
d560 02 7b 0c 00 0f 00 00 00 4e 7b 0c 00 26 01 00 00 5e 7b 0c 00 5b 01 00 00 85 7c 0c 00 87 00 00 00 .{......N{..&...^{..[....|......
d580 e1 7d 0c 00 86 00 00 00 69 7e 0c 00 ce 01 00 00 f0 7e 0c 00 51 00 00 00 bf 80 0c 00 f2 00 00 00 .}......i~.......~..Q...........
d5a0 11 81 0c 00 0e 00 00 00 04 82 0c 00 34 00 00 00 13 82 0c 00 36 00 00 00 48 82 0c 00 bd 00 00 00 ............4.......6...H.......
d5c0 7f 82 0c 00 7e 00 00 00 3d 83 0c 00 0e 00 00 00 bc 83 0c 00 dd 00 00 00 cb 83 0c 00 06 00 00 00 ....~...=.......................
d5e0 a9 84 0c 00 12 00 00 00 b0 84 0c 00 14 00 00 00 c3 84 0c 00 0b 00 00 00 d8 84 0c 00 14 00 00 00 ................................
d600 e4 84 0c 00 42 00 00 00 f9 84 0c 00 07 00 00 00 3c 85 0c 00 07 00 00 00 44 85 0c 00 c7 00 00 00 ....B...........<.......D.......
d620 4c 85 0c 00 29 00 00 00 14 86 0c 00 28 00 00 00 3e 86 0c 00 23 00 00 00 67 86 0c 00 14 00 00 00 L...).......(...>...#...g.......
d640 8b 86 0c 00 20 00 00 00 a0 86 0c 00 18 00 00 00 c1 86 0c 00 28 00 00 00 da 86 0c 00 1d 00 00 00 ....................(...........
d660 03 87 0c 00 29 00 00 00 21 87 0c 00 1e 00 00 00 4b 87 0c 00 30 00 00 00 6a 87 0c 00 4b 00 00 00 ....)...!.......K...0...j...K...
d680 9b 87 0c 00 6e 00 00 00 e7 87 0c 00 2d 00 00 00 56 88 0c 00 35 00 00 00 84 88 0c 00 16 00 00 00 ....n.......-...V...5...........
d6a0 ba 88 0c 00 1c 00 00 00 d1 88 0c 00 1b 00 00 00 ee 88 0c 00 35 00 00 00 0a 89 0c 00 97 00 00 00 ....................5...........
d6c0 40 89 0c 00 4e 00 00 00 d8 89 0c 00 1d 00 00 00 27 8a 0c 00 4c 00 00 00 45 8a 0c 00 17 00 00 00 @...N...........'...L...E.......
d6e0 92 8a 0c 00 1f 00 00 00 aa 8a 0c 00 1b 00 00 00 ca 8a 0c 00 24 00 00 00 e6 8a 0c 00 31 00 00 00 ....................$.......1...
d700 0b 8b 0c 00 4a 00 00 00 3d 8b 0c 00 5a 00 00 00 88 8b 0c 00 2a 00 00 00 e3 8b 0c 00 3f 00 00 00 ....J...=...Z.......*.......?...
d720 0e 8c 0c 00 47 00 00 00 4e 8c 0c 00 28 00 00 00 96 8c 0c 00 2a 00 00 00 bf 8c 0c 00 2d 00 00 00 ....G...N...(.......*.......-...
d740 ea 8c 0c 00 30 00 00 00 18 8d 0c 00 2d 00 00 00 49 8d 0c 00 2c 00 00 00 77 8d 0c 00 19 00 00 00 ....0.......-...I...,...w.......
d760 a4 8d 0c 00 29 00 00 00 be 8d 0c 00 30 00 00 00 e8 8d 0c 00 24 00 00 00 19 8e 0c 00 2b 00 00 00 ....).......0.......$.......+...
d780 3e 8e 0c 00 29 00 00 00 6a 8e 0c 00 35 00 00 00 94 8e 0c 00 2a 00 00 00 ca 8e 0c 00 2b 00 00 00 >...)...j...5.......*.......+...
d7a0 f5 8e 0c 00 55 00 00 00 21 8f 0c 00 3c 00 00 00 77 8f 0c 00 90 00 00 00 b4 8f 0c 00 1a 00 00 00 ....U...!...<...w...............
d7c0 45 90 0c 00 4c 00 00 00 60 90 0c 00 1f 00 00 00 ad 90 0c 00 71 00 00 00 cd 90 0c 00 6b 00 00 00 E...L...`...........q.......k...
d7e0 3f 91 0c 00 5b 00 00 00 ab 91 0c 00 2c 00 00 00 07 92 0c 00 4e 00 00 00 34 92 0c 00 2a 00 00 00 ?...[.......,.......N...4...*...
d800 83 92 0c 00 a0 00 00 00 ae 92 0c 00 65 00 00 00 4f 93 0c 00 27 01 00 00 b5 93 0c 00 d0 00 00 00 ............e...O...'...........
d820 dd 94 0c 00 d8 00 00 00 ae 95 0c 00 3f 00 00 00 87 96 0c 00 38 00 00 00 c7 96 0c 00 46 00 00 00 ............?.......8.......F...
d840 00 97 0c 00 53 00 00 00 47 97 0c 00 45 00 00 00 9b 97 0c 00 26 01 00 00 e1 97 0c 00 f1 00 00 00 ....S...G...E.......&...........
d860 08 99 0c 00 48 00 00 00 fa 99 0c 00 49 00 00 00 43 9a 0c 00 d0 00 00 00 8d 9a 0c 00 16 00 00 00 ....H.......I...C...............
d880 5e 9b 0c 00 60 00 00 00 75 9b 0c 00 50 00 00 00 d6 9b 0c 00 27 00 00 00 27 9c 0c 00 18 00 00 00 ^...`...u...P.......'...'.......
d8a0 4f 9c 0c 00 49 00 00 00 68 9c 0c 00 52 00 00 00 b2 9c 0c 00 58 00 00 00 05 9d 0c 00 3d 00 00 00 O...I...h...R.......X.......=...
d8c0 5e 9d 0c 00 25 00 00 00 9c 9d 0c 00 26 00 00 00 c2 9d 0c 00 2a 00 00 00 e9 9d 0c 00 23 00 00 00 ^...%.......&.......*.......#...
d8e0 14 9e 0c 00 47 00 00 00 38 9e 0c 00 f4 00 00 00 80 9e 0c 00 44 00 00 00 75 9f 0c 00 61 00 00 00 ....G...8...........D...u...a...
d900 ba 9f 0c 00 54 00 00 00 1c a0 0c 00 3c 00 00 00 71 a0 0c 00 6d 00 00 00 ae a0 0c 00 6a 00 00 00 ....T.......<...q...m.......j...
d920 1c a1 0c 00 43 00 00 00 87 a1 0c 00 5c 00 00 00 cb a1 0c 00 a4 00 00 00 28 a2 0c 00 a8 00 00 00 ....C.......\...........(.......
d940 cd a2 0c 00 e8 00 00 00 76 a3 0c 00 ec 00 00 00 5f a4 0c 00 34 00 00 00 4c a5 0c 00 23 00 00 00 ........v......._...4...L...#...
d960 81 a5 0c 00 55 00 00 00 a5 a5 0c 00 66 00 00 00 fb a5 0c 00 7b 00 00 00 62 a6 0c 00 41 00 00 00 ....U.......f.......{...b...A...
d980 de a6 0c 00 42 00 00 00 20 a7 0c 00 41 00 00 00 63 a7 0c 00 56 00 00 00 a5 a7 0c 00 35 00 00 00 ....B.......A...c...V.......5...
d9a0 fc a7 0c 00 2b 00 00 00 32 a8 0c 00 2f 00 00 00 5e a8 0c 00 63 00 00 00 8e a8 0c 00 56 00 00 00 ....+...2.../...^...c.......V...
d9c0 f2 a8 0c 00 4d 00 00 00 49 a9 0c 00 34 00 00 00 97 a9 0c 00 79 01 00 00 cc a9 0c 00 df 00 00 00 ....M...I...4.......y...........
d9e0 46 ab 0c 00 f0 00 00 00 26 ac 0c 00 54 00 00 00 17 ad 0c 00 32 00 00 00 6c ad 0c 00 0c 01 00 00 F.......&...T.......2...l.......
da00 9f ad 0c 00 26 01 00 00 ac ae 0c 00 4a 00 00 00 d3 af 0c 00 1a 00 00 00 1e b0 0c 00 2f 00 00 00 ....&.......J.............../...
da20 39 b0 0c 00 a4 00 00 00 69 b0 0c 00 2a 00 00 00 0e b1 0c 00 2d 00 00 00 39 b1 0c 00 af 00 00 00 9.......i...*.......-...9.......
da40 67 b1 0c 00 ce 00 00 00 17 b2 0c 00 53 00 00 00 e6 b2 0c 00 45 00 00 00 3a b3 0c 00 34 00 00 00 g...........S.......E...:...4...
da60 80 b3 0c 00 7a 00 00 00 b5 b3 0c 00 32 00 00 00 30 b4 0c 00 27 00 00 00 63 b4 0c 00 27 00 00 00 ....z.......2...0...'...c...'...
da80 8b b4 0c 00 5b 00 00 00 b3 b4 0c 00 78 00 00 00 0f b5 0c 00 5f 00 00 00 88 b5 0c 00 1b 00 00 00 ....[.......x......._...........
daa0 e8 b5 0c 00 0c 00 00 00 04 b6 0c 00 b4 01 00 00 11 b6 0c 00 12 00 00 00 c6 b7 0c 00 ed 00 00 00 ................................
dac0 d9 b7 0c 00 17 00 00 00 c7 b8 0c 00 2c 00 00 00 df b8 0c 00 75 00 00 00 0c b9 0c 00 41 00 00 00 ............,.......u.......A...
dae0 82 b9 0c 00 41 00 00 00 c4 b9 0c 00 a1 00 00 00 06 ba 0c 00 7f 00 00 00 a8 ba 0c 00 77 00 00 00 ....A.......................w...
db00 28 bb 0c 00 08 00 00 00 a0 bb 0c 00 0e 00 00 00 a9 bb 0c 00 06 00 00 00 b8 bb 0c 00 15 00 00 00 (...............................
db20 bf bb 0c 00 27 00 00 00 d5 bb 0c 00 ee 00 00 00 fd bb 0c 00 eb 00 00 00 ec bc 0c 00 04 00 00 00 ....'...........................
db40 d8 bd 0c 00 20 00 00 00 dd bd 0c 00 22 00 00 00 fe bd 0c 00 11 00 00 00 21 be 0c 00 3a 00 00 00 ............"...........!...:...
db60 33 be 0c 00 88 00 00 00 6e be 0c 00 16 00 00 00 f7 be 0c 00 16 00 00 00 0e bf 0c 00 18 00 00 00 3.......n.......................
db80 25 bf 0c 00 26 00 00 00 3e bf 0c 00 1a 00 00 00 65 bf 0c 00 27 00 00 00 80 bf 0c 00 23 00 00 00 %...&...>.......e...'.......#...
dba0 a8 bf 0c 00 17 00 00 00 cc bf 0c 00 21 00 00 00 e4 bf 0c 00 28 00 00 00 06 c0 0c 00 49 00 00 00 ............!.......(.......I...
dbc0 2f c0 0c 00 44 00 00 00 79 c0 0c 00 25 00 00 00 be c0 0c 00 12 00 00 00 e4 c0 0c 00 3a 00 00 00 /...D...y...%...............:...
dbe0 f7 c0 0c 00 32 00 00 00 32 c1 0c 00 3f 00 00 00 65 c1 0c 00 a2 00 00 00 a5 c1 0c 00 21 00 00 00 ....2...2...?...e...........!...
dc00 48 c2 0c 00 0d 00 00 00 6a c2 0c 00 4a 00 00 00 78 c2 0c 00 2e 00 00 00 c3 c2 0c 00 2e 00 00 00 H.......j...J...x...............
dc20 f2 c2 0c 00 2e 00 00 00 21 c3 0c 00 1f 00 00 00 50 c3 0c 00 41 00 00 00 70 c3 0c 00 3c 00 00 00 ........!.......P...A...p...<...
dc40 b2 c3 0c 00 5b 00 00 00 ef c3 0c 00 30 00 00 00 4b c4 0c 00 3f 00 00 00 7c c4 0c 00 38 00 00 00 ....[.......0...K...?...|...8...
dc60 bc c4 0c 00 52 00 00 00 f5 c4 0c 00 39 00 00 00 48 c5 0c 00 3b 00 00 00 82 c5 0c 00 4a 00 00 00 ....R.......9...H...;.......J...
dc80 be c5 0c 00 2d 00 00 00 09 c6 0c 00 20 00 00 00 37 c6 0c 00 29 00 00 00 58 c6 0c 00 2b 00 00 00 ....-...........7...)...X...+...
dca0 82 c6 0c 00 38 00 00 00 ae c6 0c 00 3a 00 00 00 e7 c6 0c 00 3a 00 00 00 22 c7 0c 00 30 00 00 00 ....8.......:.......:..."...0...
dcc0 5d c7 0c 00 27 00 00 00 8e c7 0c 00 8d 00 00 00 b6 c7 0c 00 8d 00 00 00 44 c8 0c 00 2f 00 00 00 ]...'...................D.../...
dce0 d2 c8 0c 00 2a 00 00 00 02 c9 0c 00 19 00 00 00 2d c9 0c 00 23 00 00 00 47 c9 0c 00 37 00 00 00 ....*...........-...#...G...7...
dd00 6b c9 0c 00 20 00 00 00 a3 c9 0c 00 1c 00 00 00 c4 c9 0c 00 30 00 00 00 e1 c9 0c 00 27 00 00 00 k...................0.......'...
dd20 12 ca 0c 00 20 00 00 00 3a ca 0c 00 25 00 00 00 5b ca 0c 00 0e 00 00 00 81 ca 0c 00 40 00 00 00 ........:...%...[...........@...
dd40 90 ca 0c 00 23 00 00 00 d1 ca 0c 00 24 00 00 00 f5 ca 0c 00 07 00 00 00 1a cb 0c 00 07 00 00 00 ....#.......$...................
dd60 22 cb 0c 00 33 00 00 00 2a cb 0c 00 33 00 00 00 5e cb 0c 00 33 00 00 00 92 cb 0c 00 33 00 00 00 "...3...*...3...^...3.......3...
dd80 c6 cb 0c 00 40 00 00 00 fa cb 0c 00 51 00 00 00 3b cc 0c 00 4f 00 00 00 8d cc 0c 00 3d 00 00 00 ....@.......Q...;...O.......=...
dda0 dd cc 0c 00 64 00 00 00 1b cd 0c 00 6f 00 00 00 80 cd 0c 00 cd 00 00 00 f0 cd 0c 00 82 00 00 00 ....d.......o...................
ddc0 be ce 0c 00 c3 00 00 00 41 cf 0c 00 19 00 00 00 05 d0 0c 00 10 00 00 00 1f d0 0c 00 0c 00 00 00 ........A.......................
dde0 30 d0 0c 00 ac 00 00 00 3d d0 0c 00 e2 00 00 00 ea d0 0c 00 c3 00 00 00 cd d1 0c 00 95 00 00 00 0.......=.......................
de00 91 d2 0c 00 0a 00 00 00 27 d3 0c 00 21 01 00 00 32 d3 0c 00 d8 00 00 00 54 d4 0c 00 8c 00 00 00 ........'...!...2.......T.......
de20 2d d5 0c 00 f8 00 00 00 ba d5 0c 00 49 00 00 00 b3 d6 0c 00 93 00 00 00 fd d6 0c 00 80 00 00 00 -...........I...................
de40 91 d7 0c 00 79 00 00 00 12 d8 0c 00 79 00 00 00 8c d8 0c 00 53 01 00 00 06 d9 0c 00 7f 00 00 00 ....y.......y.......S...........
de60 5a da 0c 00 a9 00 00 00 da da 0c 00 b6 00 00 00 84 db 0c 00 83 00 00 00 3b dc 0c 00 86 00 00 00 Z.......................;.......
de80 bf dc 0c 00 0e 00 00 00 46 dd 0c 00 5d 00 00 00 55 dd 0c 00 36 00 00 00 b3 dd 0c 00 10 00 00 00 ........F...]...U...6...........
dea0 ea dd 0c 00 0d 00 00 00 fb dd 0c 00 45 00 00 00 09 de 0c 00 45 00 00 00 4f de 0c 00 19 00 00 00 ............E.......E...O.......
dec0 95 de 0c 00 1c 00 00 00 af de 0c 00 45 00 00 00 cc de 0c 00 50 00 00 00 12 df 0c 00 65 00 00 00 ............E.......P.......e...
dee0 63 df 0c 00 2f 00 00 00 c9 df 0c 00 60 00 00 00 f9 df 0c 00 55 00 00 00 5a e0 0c 00 48 00 00 00 c.../.......`.......U...Z...H...
df00 b0 e0 0c 00 75 00 00 00 f9 e0 0c 00 77 00 00 00 6f e1 0c 00 e2 00 00 00 e7 e1 0c 00 53 00 00 00 ....u.......w...o...........S...
df20 ca e2 0c 00 8b 00 00 00 1e e3 0c 00 56 00 00 00 aa e3 0c 00 d2 00 00 00 01 e4 0c 00 36 00 00 00 ............V...............6...
df40 d4 e4 0c 00 ce 00 00 00 0b e5 0c 00 c1 00 00 00 da e5 0c 00 38 00 00 00 9c e6 0c 00 57 00 00 00 ....................8.......W...
df60 d5 e6 0c 00 bd 00 00 00 2d e7 0c 00 85 00 00 00 eb e7 0c 00 4f 00 00 00 71 e8 0c 00 ba 01 00 00 ........-...........O...q.......
df80 c1 e8 0c 00 b6 00 00 00 7c ea 0c 00 63 00 00 00 33 eb 0c 00 4c 00 00 00 97 eb 0c 00 d5 00 00 00 ........|...c...3...L...........
dfa0 e4 eb 0c 00 66 00 00 00 ba ec 0c 00 45 01 00 00 21 ed 0c 00 57 00 00 00 67 ee 0c 00 a4 00 00 00 ....f.......E...!...W...g.......
dfc0 bf ee 0c 00 65 00 00 00 64 ef 0c 00 c0 01 00 00 ca ef 0c 00 72 00 00 00 8b f1 0c 00 52 00 00 00 ....e...d...........r.......R...
dfe0 fe f1 0c 00 81 00 00 00 51 f2 0c 00 75 00 00 00 d3 f2 0c 00 30 00 00 00 49 f3 0c 00 31 00 00 00 ........Q...u.......0...I...1...
e000 7a f3 0c 00 50 00 00 00 ac f3 0c 00 36 00 00 00 fd f3 0c 00 50 01 00 00 34 f4 0c 00 69 00 00 00 z...P.......6.......P...4...i...
e020 85 f5 0c 00 4a 00 00 00 ef f5 0c 00 57 00 00 00 3a f6 0c 00 6d 00 00 00 92 f6 0c 00 64 00 00 00 ....J.......W...:...m.......d...
e040 00 f7 0c 00 64 00 00 00 65 f7 0c 00 99 00 00 00 ca f7 0c 00 26 00 00 00 64 f8 0c 00 ad 00 00 00 ....d...e...........&...d.......
e060 8b f8 0c 00 81 00 00 00 39 f9 0c 00 33 00 00 00 bb f9 0c 00 c0 00 00 00 ef f9 0c 00 90 00 00 00 ........9...3...................
e080 b0 fa 0c 00 a2 00 00 00 41 fb 0c 00 83 00 00 00 e4 fb 0c 00 41 00 00 00 68 fc 0c 00 3a 00 00 00 ........A...........A...h...:...
e0a0 aa fc 0c 00 65 00 00 00 e5 fc 0c 00 06 00 00 00 4b fd 0c 00 05 00 00 00 52 fd 0c 00 e3 01 00 00 ....e...........K.......R.......
e0c0 58 fd 0c 00 3d 00 00 00 3c ff 0c 00 4b 02 00 00 7a ff 0c 00 a8 00 00 00 c6 01 0d 00 bf 00 00 00 X...=...<...K...z...............
e0e0 6f 02 0d 00 b2 00 00 00 2f 03 0d 00 06 00 00 00 e2 03 0d 00 4b 01 00 00 e9 03 0d 00 4c 01 00 00 o......./...........K.......L...
e100 35 05 0d 00 17 00 00 00 82 06 0d 00 0b 00 00 00 9a 06 0d 00 0d 00 00 00 a6 06 0d 00 55 00 00 00 5...........................U...
e120 b4 06 0d 00 0f 00 00 00 0a 07 0d 00 0f 00 00 00 1a 07 0d 00 5c 00 00 00 2a 07 0d 00 ff 02 00 00 ....................\...*.......
e140 87 07 0d 00 b1 00 00 00 87 0a 0d 00 37 00 00 00 39 0b 0d 00 06 00 00 00 71 0b 0d 00 12 00 00 00 ............7...9.......q.......
e160 78 0b 0d 00 9a 00 00 00 8b 0b 0d 00 08 00 00 00 26 0c 0d 00 38 00 00 00 2f 0c 0d 00 11 00 00 00 x...............&...8.../.......
e180 68 0c 0d 00 1c 00 00 00 7a 0c 0d 00 1a 00 00 00 97 0c 0d 00 49 00 00 00 b2 0c 0d 00 1e 00 00 00 h.......z...........I...........
e1a0 fc 0c 0d 00 2f 00 00 00 1b 0d 0d 00 73 00 00 00 4b 0d 0d 00 ae 00 00 00 bf 0d 0d 00 af 00 00 00 ..../.......s...K...............
e1c0 6e 0e 0d 00 d0 00 00 00 1e 0f 0d 00 0b 00 00 00 ef 0f 0d 00 08 00 00 00 fb 0f 0d 00 14 00 00 00 n...............................
e1e0 04 10 0d 00 4a 00 00 00 19 10 0d 00 60 00 00 00 64 10 0d 00 06 00 00 00 c5 10 0d 00 06 00 00 00 ....J.......`...d...............
e200 cc 10 0d 00 da 00 00 00 d3 10 0d 00 98 00 00 00 ae 11 0d 00 bc 00 00 00 47 12 0d 00 06 00 00 00 ........................G.......
e220 04 13 0d 00 0a 00 00 00 0b 13 0d 00 14 00 00 00 16 13 0d 00 1b 00 00 00 2b 13 0d 00 0c 00 00 00 ........................+.......
e240 47 13 0d 00 2e 00 00 00 54 13 0d 00 1d 00 00 00 83 13 0d 00 0e 00 00 00 a1 13 0d 00 ff 01 00 00 G.......T.......................
e260 b0 13 0d 00 26 00 00 00 b0 15 0d 00 0e 00 00 00 d7 15 0d 00 21 00 00 00 e6 15 0d 00 98 00 00 00 ....&...............!...........
e280 08 16 0d 00 07 00 00 00 a1 16 0d 00 03 00 00 00 a9 16 0d 00 91 00 00 00 ad 16 0d 00 0b 00 00 00 ................................
e2a0 3f 17 0d 00 6a 00 00 00 4b 17 0d 00 0e 00 00 00 b6 17 0d 00 08 00 00 00 c5 17 0d 00 2b 00 00 00 ?...j...K...................+...
e2c0 ce 17 0d 00 29 00 00 00 fa 17 0d 00 35 00 00 00 24 18 0d 00 7b 00 00 00 5a 18 0d 00 56 00 00 00 ....).......5...$...{...Z...V...
e2e0 d6 18 0d 00 25 00 00 00 2d 19 0d 00 3a 00 00 00 53 19 0d 00 3a 00 00 00 8e 19 0d 00 0d 00 00 00 ....%...-...:...S...:...........
e300 c9 19 0d 00 64 00 00 00 d7 19 0d 00 64 00 00 00 3c 1a 0d 00 67 00 00 00 a1 1a 0d 00 67 00 00 00 ....d.......d...<...g.......g...
e320 09 1b 0d 00 0c 00 00 00 71 1b 0d 00 16 00 00 00 7e 1b 0d 00 44 01 00 00 95 1b 0d 00 41 00 00 00 ........q.......~...D.......A...
e340 da 1c 0d 00 47 00 00 00 1c 1d 0d 00 d3 00 00 00 64 1d 0d 00 3a 02 00 00 38 1e 0d 00 d7 00 00 00 ....G...........d...:...8.......
e360 73 20 0d 00 93 00 00 00 4b 21 0d 00 4e 01 00 00 df 21 0d 00 30 00 00 00 2e 23 0d 00 c8 00 00 00 s.......K!..N....!..0....#......
e380 5f 23 0d 00 ab 00 00 00 28 24 0d 00 31 00 00 00 d4 24 0d 00 68 01 00 00 06 25 0d 00 39 00 00 00 _#......($..1....$..h....%..9...
e3a0 6f 26 0d 00 3b 01 00 00 a9 26 0d 00 b2 00 00 00 e5 27 0d 00 27 00 00 00 98 28 0d 00 44 00 00 00 o&..;....&.......'..'....(..D...
e3c0 c0 28 0d 00 d2 00 00 00 05 29 0d 00 73 00 00 00 d8 29 0d 00 d7 00 00 00 4c 2a 0d 00 9f 00 00 00 .(.......)..s....)......L*......
e3e0 24 2b 0d 00 af 00 00 00 c4 2b 0d 00 cc 00 00 00 74 2c 0d 00 4f 00 00 00 41 2d 0d 00 3f 01 00 00 $+.......+......t,..O...A-..?...
e400 91 2d 0d 00 c1 00 00 00 d1 2e 0d 00 59 00 00 00 93 2f 0d 00 21 01 00 00 ed 2f 0d 00 29 01 00 00 .-..........Y..../..!..../..)...
e420 0f 31 0d 00 6f 00 00 00 39 32 0d 00 8f 00 00 00 a9 32 0d 00 8d 00 00 00 39 33 0d 00 6c 00 00 00 .1..o...92.......2......93..l...
e440 c7 33 0d 00 3a 00 00 00 34 34 0d 00 95 00 00 00 6f 34 0d 00 68 00 00 00 05 35 0d 00 58 00 00 00 .3..:...44......o4..h....5..X...
e460 6e 35 0d 00 15 01 00 00 c7 35 0d 00 52 00 00 00 dd 36 0d 00 94 00 00 00 30 37 0d 00 9e 00 00 00 n5.......5..R....6......07......
e480 c5 37 0d 00 79 00 00 00 64 38 0d 00 50 00 00 00 de 38 0d 00 9e 00 00 00 2f 39 0d 00 13 00 00 00 .7..y...d8..P....8....../9......
e4a0 ce 39 0d 00 98 01 00 00 e2 39 0d 00 2d 00 00 00 7b 3b 0d 00 39 00 00 00 a9 3b 0d 00 e0 00 00 00 .9.......9..-...{;..9....;......
e4c0 e3 3b 0d 00 26 00 00 00 c4 3c 0d 00 b5 00 00 00 eb 3c 0d 00 70 01 00 00 a1 3d 0d 00 1b 00 00 00 .;..&....<.......<..p....=......
e4e0 12 3f 0d 00 bb 00 00 00 2e 3f 0d 00 fd 00 00 00 ea 3f 0d 00 85 00 00 00 e8 40 0d 00 b5 00 00 00 .?.......?.......?.......@......
e500 6e 41 0d 00 5b 00 00 00 24 42 0d 00 83 00 00 00 80 42 0d 00 4b 00 00 00 04 43 0d 00 59 01 00 00 nA..[...$B.......B..K....C..Y...
e520 50 43 0d 00 27 00 00 00 aa 44 0d 00 f8 00 00 00 d2 44 0d 00 28 02 00 00 cb 45 0d 00 ff 00 00 00 PC..'....D.......D..(....E......
e540 f4 47 0d 00 61 00 00 00 f4 48 0d 00 5a 00 00 00 56 49 0d 00 a9 00 00 00 b1 49 0d 00 b6 00 00 00 .G..a....H..Z...VI.......I......
e560 5b 4a 0d 00 5e 00 00 00 12 4b 0d 00 d3 00 00 00 71 4b 0d 00 24 00 00 00 45 4c 0d 00 bc 00 00 00 [J..^....K......qK..$...EL......
e580 6a 4c 0d 00 68 00 00 00 27 4d 0d 00 24 00 00 00 90 4d 0d 00 bd 00 00 00 b5 4d 0d 00 21 00 00 00 jL..h...'M..$....M.......M..!...
e5a0 73 4e 0d 00 40 00 00 00 95 4e 0d 00 1a 00 00 00 d6 4e 0d 00 45 00 00 00 f1 4e 0d 00 17 01 00 00 sN..@....N.......N..E....N......
e5c0 37 4f 0d 00 d2 01 00 00 4f 50 0d 00 a2 00 00 00 22 52 0d 00 d1 00 00 00 c5 52 0d 00 e4 00 00 00 7O......OP......"R.......R......
e5e0 97 53 0d 00 bf 00 00 00 7c 54 0d 00 dc 00 00 00 3c 55 0d 00 4e 01 00 00 19 56 0d 00 45 00 00 00 .S......|T......<U..N....V..E...
e600 68 57 0d 00 b4 00 00 00 ae 57 0d 00 f9 00 00 00 63 58 0d 00 c5 00 00 00 5d 59 0d 00 27 00 00 00 hW.......W......cX......]Y..'...
e620 23 5a 0d 00 b7 00 00 00 4b 5a 0d 00 ae 00 00 00 03 5b 0d 00 52 00 00 00 b2 5b 0d 00 ab 00 00 00 #Z......KZ.......[..R....[......
e640 05 5c 0d 00 c8 00 00 00 b1 5c 0d 00 5b 00 00 00 7a 5d 0d 00 ab 00 00 00 d6 5d 0d 00 30 00 00 00 .\.......\..[...z].......]..0...
e660 82 5e 0d 00 68 00 00 00 b3 5e 0d 00 33 00 00 00 1c 5f 0d 00 2d 00 00 00 50 5f 0d 00 4e 00 00 00 .^..h....^..3...._..-...P_..N...
e680 7e 5f 0d 00 70 00 00 00 cd 5f 0d 00 6c 00 00 00 3e 60 0d 00 c5 00 00 00 ab 60 0d 00 b7 00 00 00 ~_..p...._..l...>`.......`......
e6a0 71 61 0d 00 38 00 00 00 29 62 0d 00 dd 00 00 00 62 62 0d 00 5f 01 00 00 40 63 0d 00 dc 00 00 00 qa..8...)b......bb.._...@c......
e6c0 a0 64 0d 00 c8 00 00 00 7d 65 0d 00 36 00 00 00 46 66 0d 00 6e 00 00 00 7d 66 0d 00 60 00 00 00 .d......}e..6...Ff..n...}f..`...
e6e0 ec 66 0d 00 b0 00 00 00 4d 67 0d 00 6e 00 00 00 fe 67 0d 00 6b 00 00 00 6d 68 0d 00 35 00 00 00 .f......Mg..n....g..k...mh..5...
e700 d9 68 0d 00 33 00 00 00 0f 69 0d 00 f1 00 00 00 43 69 0d 00 2b 00 00 00 35 6a 0d 00 38 00 00 00 .h..3....i......Ci..+...5j..8...
e720 61 6a 0d 00 3a 01 00 00 9a 6a 0d 00 4b 00 00 00 d5 6b 0d 00 53 01 00 00 21 6c 0d 00 92 01 00 00 aj..:....j..K....k..S...!l......
e740 75 6d 0d 00 a1 00 00 00 08 6f 0d 00 28 00 00 00 aa 6f 0d 00 35 01 00 00 d3 6f 0d 00 9a 00 00 00 um.......o..(....o..5....o......
e760 09 71 0d 00 10 01 00 00 a4 71 0d 00 2b 00 00 00 b5 72 0d 00 a6 00 00 00 e1 72 0d 00 2e 00 00 00 .q.......q..+....r.......r......
e780 88 73 0d 00 3f 00 00 00 b7 73 0d 00 ec 00 00 00 f7 73 0d 00 ee 00 00 00 e4 74 0d 00 9a 01 00 00 .s..?....s.......s.......t......
e7a0 d3 75 0d 00 42 00 00 00 6e 77 0d 00 82 00 00 00 b1 77 0d 00 9b 00 00 00 34 78 0d 00 31 00 00 00 .u..B...nw.......w......4x..1...
e7c0 d0 78 0d 00 b4 00 00 00 02 79 0d 00 5e 00 00 00 b7 79 0d 00 25 01 00 00 16 7a 0d 00 42 00 00 00 .x.......y..^....y..%....z..B...
e7e0 3c 7b 0d 00 5c 00 00 00 7f 7b 0d 00 56 00 00 00 dc 7b 0d 00 fe 00 00 00 33 7c 0d 00 79 00 00 00 <{..\....{..V....{......3|..y...
e800 32 7d 0d 00 55 00 00 00 ac 7d 0d 00 cd 01 00 00 02 7e 0d 00 3d 00 00 00 d0 7f 0d 00 e8 01 00 00 2}..U....}.......~..=...........
e820 0e 80 0d 00 40 00 00 00 f7 81 0d 00 7f 00 00 00 38 82 0d 00 6c 00 00 00 b8 82 0d 00 6e 00 00 00 ....@...........8...l.......n...
e840 25 83 0d 00 a5 00 00 00 94 83 0d 00 6b 00 00 00 3a 84 0d 00 69 01 00 00 a6 84 0d 00 34 00 00 00 %...........k...:...i.......4...
e860 10 86 0d 00 79 00 00 00 45 86 0d 00 3d 00 00 00 bf 86 0d 00 54 00 00 00 fd 86 0d 00 4c 00 00 00 ....y...E...=.......T.......L...
e880 52 87 0d 00 bc 00 00 00 9f 87 0d 00 ea 00 00 00 5c 88 0d 00 6d 00 00 00 47 89 0d 00 e6 00 00 00 R...............\...m...G.......
e8a0 b5 89 0d 00 36 00 00 00 9c 8a 0d 00 5b 00 00 00 d3 8a 0d 00 6a 00 00 00 2f 8b 0d 00 82 00 00 00 ....6.......[.......j.../.......
e8c0 9a 8b 0d 00 73 00 00 00 1d 8c 0d 00 49 00 00 00 91 8c 0d 00 29 00 00 00 db 8c 0d 00 2a 01 00 00 ....s.......I.......).......*...
e8e0 05 8d 0d 00 47 00 00 00 30 8e 0d 00 46 00 00 00 78 8e 0d 00 49 00 00 00 bf 8e 0d 00 49 00 00 00 ....G...0...F...x...I.......I...
e900 09 8f 0d 00 22 00 00 00 53 8f 0d 00 54 00 00 00 76 8f 0d 00 65 00 00 00 cb 8f 0d 00 32 00 00 00 ...."...S...T...v...e.......2...
e920 31 90 0d 00 9d 00 00 00 64 90 0d 00 2c 00 00 00 02 91 0d 00 42 00 00 00 2f 91 0d 00 2b 00 00 00 1.......d...,.......B.../...+...
e940 72 91 0d 00 86 01 00 00 9e 91 0d 00 c4 00 00 00 25 93 0d 00 c6 00 00 00 ea 93 0d 00 80 00 00 00 r...............%...............
e960 b1 94 0d 00 49 01 00 00 32 95 0d 00 90 00 00 00 7c 96 0d 00 38 00 00 00 0d 97 0d 00 9f 00 00 00 ....I...2.......|...8...........
e980 46 97 0d 00 1c 01 00 00 e6 97 0d 00 d5 00 00 00 03 99 0d 00 38 00 00 00 d9 99 0d 00 28 00 00 00 F...................8.......(...
e9a0 12 9a 0d 00 5c 00 00 00 3b 9a 0d 00 29 00 00 00 98 9a 0d 00 71 00 00 00 c2 9a 0d 00 41 00 00 00 ....\...;...).......q.......A...
e9c0 34 9b 0d 00 0f 01 00 00 76 9b 0d 00 fc 00 00 00 86 9c 0d 00 89 00 00 00 83 9d 0d 00 25 00 00 00 4.......v...................%...
e9e0 0d 9e 0d 00 5f 00 00 00 33 9e 0d 00 ec 00 00 00 93 9e 0d 00 4e 00 00 00 80 9f 0d 00 84 00 00 00 ...._...3...........N...........
ea00 cf 9f 0d 00 55 00 00 00 54 a0 0d 00 12 01 00 00 aa a0 0d 00 75 00 00 00 bd a1 0d 00 65 00 00 00 ....U...T...........u.......e...
ea20 33 a2 0d 00 e2 00 00 00 99 a2 0d 00 29 00 00 00 7c a3 0d 00 a0 01 00 00 a6 a3 0d 00 ff 00 00 00 3...........)...|...............
ea40 47 a5 0d 00 db 00 00 00 47 a6 0d 00 36 00 00 00 23 a7 0d 00 40 00 00 00 5a a7 0d 00 40 00 00 00 G.......G...6...#...@...Z...@...
ea60 9b a7 0d 00 4d 00 00 00 dc a7 0d 00 92 00 00 00 2a a8 0d 00 43 00 00 00 bd a8 0d 00 af 00 00 00 ....M...........*...C...........
ea80 01 a9 0d 00 65 00 00 00 b1 a9 0d 00 a8 00 00 00 17 aa 0d 00 38 00 00 00 c0 aa 0d 00 3e 01 00 00 ....e...............8.......>...
eaa0 f9 aa 0d 00 3c 00 00 00 38 ac 0d 00 90 00 00 00 75 ac 0d 00 58 00 00 00 06 ad 0d 00 95 00 00 00 ....<...8.......u...X...........
eac0 5f ad 0d 00 50 00 00 00 f5 ad 0d 00 64 00 00 00 46 ae 0d 00 50 00 00 00 ab ae 0d 00 6d 00 00 00 _...P.......d...F...P.......m...
eae0 fc ae 0d 00 3a 00 00 00 6a af 0d 00 29 00 00 00 a5 af 0d 00 6d 00 00 00 cf af 0d 00 c0 00 00 00 ....:...j...).......m...........
eb00 3d b0 0d 00 b8 01 00 00 fe b0 0d 00 51 00 00 00 b7 b2 0d 00 21 00 00 00 09 b3 0d 00 71 00 00 00 =...........Q.......!.......q...
eb20 2b b3 0d 00 24 00 00 00 9d b3 0d 00 bc 01 00 00 c2 b3 0d 00 55 00 00 00 7f b5 0d 00 a9 00 00 00 +...$...............U...........
eb40 d5 b5 0d 00 4c 00 00 00 7f b6 0d 00 43 00 00 00 cc b6 0d 00 39 00 00 00 10 b7 0d 00 a9 00 00 00 ....L.......C.......9...........
eb60 4a b7 0d 00 50 00 00 00 f4 b7 0d 00 53 01 00 00 45 b8 0d 00 46 00 00 00 99 b9 0d 00 44 00 00 00 J...P.......S...E...F.......D...
eb80 e0 b9 0d 00 43 00 00 00 25 ba 0d 00 de 00 00 00 69 ba 0d 00 83 00 00 00 48 bb 0d 00 83 00 00 00 ....C...%.......i.......H.......
eba0 cc bb 0d 00 39 01 00 00 50 bc 0d 00 a0 00 00 00 8a bd 0d 00 d1 00 00 00 2b be 0d 00 61 00 00 00 ....9...P...............+...a...
ebc0 fd be 0d 00 b4 00 00 00 5f bf 0d 00 b7 00 00 00 14 c0 0d 00 b6 00 00 00 cc c0 0d 00 bb 00 00 00 ........_.......................
ebe0 83 c1 0d 00 a1 00 00 00 3f c2 0d 00 5c 00 00 00 e1 c2 0d 00 58 00 00 00 3e c3 0d 00 5c 00 00 00 ........?...\.......X...>...\...
ec00 97 c3 0d 00 58 00 00 00 f4 c3 0d 00 71 00 00 00 4d c4 0d 00 5e 00 00 00 bf c4 0d 00 21 01 00 00 ....X.......q...M...^.......!...
ec20 1e c5 0d 00 13 01 00 00 40 c6 0d 00 12 01 00 00 54 c7 0d 00 09 01 00 00 67 c8 0d 00 40 00 00 00 ........@.......T.......g...@...
ec40 71 c9 0d 00 a3 00 00 00 b2 c9 0d 00 a3 00 00 00 56 ca 0d 00 9f 00 00 00 fa ca 0d 00 9f 00 00 00 q...............V...............
ec60 9a cb 0d 00 bb 00 00 00 3a cc 0d 00 b4 00 00 00 f6 cc 0d 00 54 00 00 00 ab cd 0d 00 bc 00 00 00 ........:...........T...........
ec80 00 ce 0d 00 56 00 00 00 bd ce 0d 00 be 00 00 00 14 cf 0d 00 4e 00 00 00 d3 cf 0d 00 cf 01 00 00 ....V...............N...........
eca0 22 d0 0d 00 29 01 00 00 f2 d1 0d 00 46 00 00 00 1c d3 0d 00 7e 00 00 00 63 d3 0d 00 3c 00 00 00 "...).......F.......~...c...<...
ecc0 e2 d3 0d 00 db 00 00 00 1f d4 0d 00 42 00 00 00 fb d4 0d 00 4e 00 00 00 3e d5 0d 00 4e 00 00 00 ............B.......N...>...N...
ece0 8d d5 0d 00 49 00 00 00 dc d5 0d 00 49 00 00 00 26 d6 0d 00 43 00 00 00 70 d6 0d 00 4b 00 00 00 ....I.......I...&...C...p...K...
ed00 b4 d6 0d 00 64 00 00 00 00 d7 0d 00 46 00 00 00 65 d7 0d 00 84 00 00 00 ac d7 0d 00 7c 00 00 00 ....d.......F...e...........|...
ed20 31 d8 0d 00 86 00 00 00 ae d8 0d 00 2f 00 00 00 35 d9 0d 00 79 00 00 00 65 d9 0d 00 76 00 00 00 1.........../...5...y...e...v...
ed40 df d9 0d 00 81 00 00 00 56 da 0d 00 46 01 00 00 d8 da 0d 00 71 00 00 00 1f dc 0d 00 66 00 00 00 ........V...F.......q.......f...
ed60 91 dc 0d 00 3f 00 00 00 f8 dc 0d 00 88 00 00 00 38 dd 0d 00 da 00 00 00 c1 dd 0d 00 19 00 00 00 ....?...........8...............
ed80 9c de 0d 00 90 01 00 00 b6 de 0d 00 a5 00 00 00 47 e0 0d 00 2a 00 00 00 ed e0 0d 00 4c 00 00 00 ................G...*.......L...
eda0 18 e1 0d 00 3a 00 00 00 65 e1 0d 00 4e 00 00 00 a0 e1 0d 00 b0 00 00 00 ef e1 0d 00 2a 00 00 00 ....:...e...N...............*...
edc0 a0 e2 0d 00 21 00 00 00 cb e2 0d 00 51 00 00 00 ed e2 0d 00 45 00 00 00 3f e3 0d 00 5f 00 00 00 ....!.......Q.......E...?..._...
ede0 85 e3 0d 00 37 00 00 00 e5 e3 0d 00 41 00 00 00 1d e4 0d 00 44 00 00 00 5f e4 0d 00 6a 00 00 00 ....7.......A.......D..._...j...
ee00 a4 e4 0d 00 3c 00 00 00 0f e5 0d 00 56 00 00 00 4c e5 0d 00 4a 00 00 00 a3 e5 0d 00 ee 00 00 00 ....<.......V...L...J...........
ee20 ee e5 0d 00 47 00 00 00 dd e6 0d 00 7a 00 00 00 25 e7 0d 00 d2 00 00 00 a0 e7 0d 00 5f 00 00 00 ....G.......z...%..........._...
ee40 73 e8 0d 00 d5 00 00 00 d3 e8 0d 00 39 00 00 00 a9 e9 0d 00 70 00 00 00 e3 e9 0d 00 5d 00 00 00 s...........9.......p.......]...
ee60 54 ea 0d 00 55 00 00 00 b2 ea 0d 00 2b 00 00 00 08 eb 0d 00 38 00 00 00 34 eb 0d 00 46 00 00 00 T...U.......+.......8...4...F...
ee80 6d eb 0d 00 4c 00 00 00 b4 eb 0d 00 62 00 00 00 01 ec 0d 00 55 01 00 00 64 ec 0d 00 b6 00 00 00 m...L.......b.......U...d.......
eea0 ba ed 0d 00 8d 00 00 00 71 ee 0d 00 d5 00 00 00 ff ee 0d 00 7e 00 00 00 d5 ef 0d 00 a4 00 00 00 ........q...........~...........
eec0 54 f0 0d 00 a6 00 00 00 f9 f0 0d 00 c7 01 00 00 a0 f1 0d 00 32 01 00 00 68 f3 0d 00 a8 00 00 00 T...................2...h.......
eee0 9b f4 0d 00 79 00 00 00 44 f5 0d 00 33 00 00 00 be f5 0d 00 90 00 00 00 f2 f5 0d 00 b0 00 00 00 ....y...D...3...................
ef00 83 f6 0d 00 63 00 00 00 34 f7 0d 00 b3 00 00 00 98 f7 0d 00 d6 00 00 00 4c f8 0d 00 2c 00 00 00 ....c...4...............L...,...
ef20 23 f9 0d 00 52 00 00 00 50 f9 0d 00 4d 01 00 00 a3 f9 0d 00 3b 00 00 00 f1 fa 0d 00 ad 00 00 00 #...R...P...M.......;...........
ef40 2d fb 0d 00 7b 02 00 00 db fb 0d 00 54 01 00 00 57 fe 0d 00 53 00 00 00 ac ff 0d 00 4b 00 00 00 -...{.......T...W...S.......K...
ef60 00 00 0e 00 04 01 00 00 4c 00 0e 00 eb 00 00 00 51 01 0e 00 c8 00 00 00 3d 02 0e 00 c8 00 00 00 ........L.......Q.......=.......
ef80 06 03 0e 00 b6 00 00 00 cf 03 0e 00 bb 00 00 00 86 04 0e 00 60 00 00 00 42 05 0e 00 b5 00 00 00 ....................`...B.......
efa0 a3 05 0e 00 b9 00 00 00 59 06 0e 00 9b 00 00 00 13 07 0e 00 0a 01 00 00 af 07 0e 00 01 01 00 00 ........Y.......................
efc0 ba 08 0e 00 38 00 00 00 bc 09 0e 00 3b 00 00 00 f5 09 0e 00 45 00 00 00 31 0a 0e 00 2c 00 00 00 ....8.......;.......E...1...,...
efe0 77 0a 0e 00 70 00 00 00 a4 0a 0e 00 4e 00 00 00 15 0b 0e 00 7c 01 00 00 64 0b 0e 00 71 01 00 00 w...p.......N.......|...d...q...
f000 e1 0c 0e 00 90 00 00 00 53 0e 0e 00 4b 00 00 00 e4 0e 0e 00 11 01 00 00 30 0f 0e 00 7b 00 00 00 ........S...K...........0...{...
f020 42 10 0e 00 58 00 00 00 be 10 0e 00 a9 00 00 00 17 11 0e 00 72 00 00 00 c1 11 0e 00 6c 00 00 00 B...X...............r.......l...
f040 34 12 0e 00 60 00 00 00 a1 12 0e 00 17 01 00 00 02 13 0e 00 ff 00 00 00 1a 14 0e 00 44 00 00 00 4...`.......................D...
f060 1a 15 0e 00 87 00 00 00 5f 15 0e 00 70 00 00 00 e7 15 0e 00 87 00 00 00 58 16 0e 00 65 00 00 00 ........_...p...........X...e...
f080 e0 16 0e 00 6e 00 00 00 46 17 0e 00 64 00 00 00 b5 17 0e 00 59 02 00 00 1a 18 0e 00 88 00 00 00 ....n...F...d.......Y...........
f0a0 74 1a 0e 00 25 00 00 00 fd 1a 0e 00 88 00 00 00 23 1b 0e 00 a5 00 00 00 ac 1b 0e 00 57 01 00 00 t...%...........#...........W...
f0c0 52 1c 0e 00 32 01 00 00 aa 1d 0e 00 49 01 00 00 dd 1e 0e 00 51 01 00 00 27 20 0e 00 fb 00 00 00 R...2.......I.......Q...'.......
f0e0 79 21 0e 00 28 00 00 00 75 22 0e 00 95 00 00 00 9e 22 0e 00 af 00 00 00 34 23 0e 00 af 00 00 00 y!..(...u"......."......4#......
f100 e4 23 0e 00 76 00 00 00 94 24 0e 00 a6 00 00 00 0b 25 0e 00 84 01 00 00 b2 25 0e 00 6a 00 00 00 .#..v....$.......%.......%..j...
f120 37 27 0e 00 b9 00 00 00 a2 27 0e 00 0f 01 00 00 5c 28 0e 00 36 00 00 00 6c 29 0e 00 a5 00 00 00 7'.......'......\(..6...l)......
f140 a3 29 0e 00 a7 00 00 00 49 2a 0e 00 7b 00 00 00 f1 2a 0e 00 67 00 00 00 6d 2b 0e 00 32 00 00 00 .)......I*..{....*..g...m+..2...
f160 d5 2b 0e 00 fe 00 00 00 08 2c 0e 00 9d 00 00 00 07 2d 0e 00 bb 00 00 00 a5 2d 0e 00 77 00 00 00 .+.......,.......-.......-..w...
f180 61 2e 0e 00 bf 00 00 00 d9 2e 0e 00 c7 00 00 00 99 2f 0e 00 cc 00 00 00 61 30 0e 00 d1 00 00 00 a................/......a0......
f1a0 2e 31 0e 00 2d 04 00 00 00 32 0e 00 5d 00 00 00 2e 36 0e 00 e3 00 00 00 8c 36 0e 00 cf 00 00 00 .1..-....2..]....6.......6......
f1c0 70 37 0e 00 07 01 00 00 40 38 0e 00 10 01 00 00 48 39 0e 00 9c 00 00 00 59 3a 0e 00 8a 00 00 00 p7......@8......H9......Y:......
f1e0 f6 3a 0e 00 97 00 00 00 81 3b 0e 00 40 00 00 00 19 3c 0e 00 f0 00 00 00 5a 3c 0e 00 0b 01 00 00 .:.......;..@....<......Z<......
f200 4b 3d 0e 00 37 01 00 00 57 3e 0e 00 75 01 00 00 8f 3f 0e 00 97 01 00 00 05 41 0e 00 f0 00 00 00 K=..7...W>..u....?.......A......
f220 9d 42 0e 00 01 01 00 00 8e 43 0e 00 aa 00 00 00 90 44 0e 00 69 00 00 00 3b 45 0e 00 6b 00 00 00 .B.......C.......D..i...;E..k...
f240 a5 45 0e 00 df 00 00 00 11 46 0e 00 44 00 00 00 f1 46 0e 00 ec 00 00 00 36 47 0e 00 86 00 00 00 .E.......F..D....F......6G......
f260 23 48 0e 00 d5 00 00 00 aa 48 0e 00 b9 00 00 00 80 49 0e 00 a6 00 00 00 3a 4a 0e 00 c8 00 00 00 #H.......H.......I......:J......
f280 e1 4a 0e 00 71 00 00 00 aa 4b 0e 00 2c 01 00 00 1c 4c 0e 00 84 00 00 00 49 4d 0e 00 00 01 00 00 .J..q....K..,....L......IM......
f2a0 ce 4d 0e 00 e5 00 00 00 cf 4e 0e 00 2d 01 00 00 b5 4f 0e 00 12 01 00 00 e3 50 0e 00 f2 00 00 00 .M.......N..-....O.......P......
f2c0 f6 51 0e 00 a4 00 00 00 e9 52 0e 00 90 01 00 00 8e 53 0e 00 a2 00 00 00 1f 55 0e 00 b3 01 00 00 .Q.......R.......S.......U......
f2e0 c2 55 0e 00 53 00 00 00 76 57 0e 00 5f 00 00 00 ca 57 0e 00 80 00 00 00 2a 58 0e 00 81 00 00 00 .U..S...vW.._....W......*X......
f300 ab 58 0e 00 8f 00 00 00 2d 59 0e 00 7b 00 00 00 bd 59 0e 00 f3 00 00 00 39 5a 0e 00 f2 00 00 00 .X......-Y..{....Y......9Z......
f320 2d 5b 0e 00 3a 00 00 00 20 5c 0e 00 3a 00 00 00 5b 5c 0e 00 41 00 00 00 96 5c 0e 00 42 00 00 00 -[..:....\..:...[\..A....\..B...
f340 d8 5c 0e 00 38 00 00 00 1b 5d 0e 00 5c 00 00 00 54 5d 0e 00 e1 01 00 00 b1 5d 0e 00 bb 00 00 00 .\..8....]..\...T].......]......
f360 93 5f 0e 00 e7 00 00 00 4f 60 0e 00 4d 00 00 00 37 61 0e 00 96 00 00 00 85 61 0e 00 e5 00 00 00 ._......O`..M...7a.......a......
f380 1c 62 0e 00 66 00 00 00 02 63 0e 00 ad 00 00 00 69 63 0e 00 17 00 00 00 17 64 0e 00 16 00 00 00 .b..f....c......ic.......d......
f3a0 2f 64 0e 00 16 00 00 00 46 64 0e 00 1c 00 00 00 5d 64 0e 00 1d 00 00 00 7a 64 0e 00 14 00 00 00 /d......Fd......]d......zd......
f3c0 98 64 0e 00 13 00 00 00 ad 64 0e 00 14 00 00 00 c1 64 0e 00 16 00 00 00 d6 64 0e 00 52 00 00 00 .d.......d.......d.......d..R...
f3e0 ed 64 0e 00 89 00 00 00 40 65 0e 00 4b 00 00 00 ca 65 0e 00 0d 01 00 00 16 66 0e 00 41 00 00 00 .d......@e..K....e.......f..A...
f400 24 67 0e 00 6d 00 00 00 66 67 0e 00 6a 00 00 00 d4 67 0e 00 8e 00 00 00 3f 68 0e 00 40 00 00 00 $g..m...fg..j....g......?h..@...
f420 ce 68 0e 00 6c 00 00 00 0f 69 0e 00 4c 00 00 00 7c 69 0e 00 3f 00 00 00 c9 69 0e 00 00 01 00 00 .h..l....i..L...|i..?....i......
f440 09 6a 0e 00 1c 01 00 00 0a 6b 0e 00 a2 00 00 00 27 6c 0e 00 97 00 00 00 ca 6c 0e 00 59 00 00 00 .j.......k......'l.......l..Y...
f460 62 6d 0e 00 62 00 00 00 bc 6d 0e 00 1c 00 00 00 1f 6e 0e 00 bb 00 00 00 3c 6e 0e 00 32 00 00 00 bm..b....m.......n......<n..2...
f480 f8 6e 0e 00 73 00 00 00 2b 6f 0e 00 61 00 00 00 9f 6f 0e 00 76 00 00 00 01 70 0e 00 47 00 00 00 .n..s...+o..a....o..v....p..G...
f4a0 78 70 0e 00 43 01 00 00 c0 70 0e 00 7d 00 00 00 04 72 0e 00 e5 00 00 00 82 72 0e 00 11 00 00 00 xp..C....p..}....r.......r......
f4c0 68 73 0e 00 63 00 00 00 7a 73 0e 00 c6 00 00 00 de 73 0e 00 8e 00 00 00 a5 74 0e 00 2a 00 00 00 hs..c...zs.......s.......t..*...
f4e0 34 75 0e 00 98 00 00 00 5f 75 0e 00 44 00 00 00 f8 75 0e 00 a0 00 00 00 3d 76 0e 00 ca 00 00 00 4u......_u..D....u......=v......
f500 de 76 0e 00 41 00 00 00 a9 77 0e 00 76 00 00 00 eb 77 0e 00 c7 00 00 00 62 78 0e 00 58 00 00 00 .v..A....w..v....w......bx..X...
f520 2a 79 0e 00 23 00 00 00 83 79 0e 00 76 00 00 00 a7 79 0e 00 36 00 00 00 1e 7a 0e 00 97 00 00 00 *y..#....y..v....y..6....z......
f540 55 7a 0e 00 2c 00 00 00 ed 7a 0e 00 2b 00 00 00 1a 7b 0e 00 2e 00 00 00 46 7b 0e 00 33 00 00 00 Uz..,....z..+....{......F{..3...
f560 75 7b 0e 00 31 00 00 00 a9 7b 0e 00 26 00 00 00 db 7b 0e 00 60 00 00 00 02 7c 0e 00 89 00 00 00 u{..1....{..&....{..`....|......
f580 63 7c 0e 00 be 00 00 00 ed 7c 0e 00 60 01 00 00 ac 7d 0e 00 80 00 00 00 0d 7f 0e 00 78 00 00 00 c|.......|..`....}..........x...
f5a0 8e 7f 0e 00 7b 00 00 00 07 80 0e 00 29 00 00 00 83 80 0e 00 e9 00 00 00 ad 80 0e 00 3d 00 00 00 ....{.......)...............=...
f5c0 97 81 0e 00 6f 00 00 00 d5 81 0e 00 3b 00 00 00 45 82 0e 00 a5 00 00 00 81 82 0e 00 2d 01 00 00 ....o.......;...E...........-...
f5e0 27 83 0e 00 dd 00 00 00 55 84 0e 00 64 00 00 00 33 85 0e 00 40 00 00 00 98 85 0e 00 77 00 00 00 '.......U...d...3...@.......w...
f600 d9 85 0e 00 76 00 00 00 51 86 0e 00 6f 00 00 00 c8 86 0e 00 d3 00 00 00 38 87 0e 00 23 01 00 00 ....v...Q...o...........8...#...
f620 0c 88 0e 00 9d 01 00 00 30 89 0e 00 48 00 00 00 ce 8a 0e 00 2c 00 00 00 17 8b 0e 00 bb 00 00 00 ........0...H.......,...........
f640 44 8b 0e 00 23 00 00 00 00 8c 0e 00 5b 00 00 00 24 8c 0e 00 6b 00 00 00 80 8c 0e 00 30 00 00 00 D...#.......[...$...k.......0...
f660 ec 8c 0e 00 3d 00 00 00 1d 8d 0e 00 2c 00 00 00 5b 8d 0e 00 3c 00 00 00 88 8d 0e 00 44 00 00 00 ....=.......,...[...<.......D...
f680 c5 8d 0e 00 34 00 00 00 0a 8e 0e 00 32 01 00 00 3f 8e 0e 00 30 00 00 00 72 8f 0e 00 dd 00 00 00 ....4.......2...?...0...r.......
f6a0 a3 8f 0e 00 09 00 00 00 81 90 0e 00 d6 00 00 00 8b 90 0e 00 49 00 00 00 62 91 0e 00 47 00 00 00 ....................I...b...G...
f6c0 ac 91 0e 00 44 00 00 00 f4 91 0e 00 26 00 00 00 39 92 0e 00 1f 00 00 00 60 92 0e 00 74 00 00 00 ....D.......&...9.......`...t...
f6e0 80 92 0e 00 30 00 00 00 f5 92 0e 00 45 00 00 00 26 93 0e 00 2e 00 00 00 6c 93 0e 00 06 00 00 00 ....0.......E...&.......l.......
f700 9b 93 0e 00 65 00 00 00 a2 93 0e 00 4e 00 00 00 08 94 0e 00 91 00 00 00 57 94 0e 00 ae 00 00 00 ....e.......N...........W.......
f720 e9 94 0e 00 22 00 00 00 98 95 0e 00 aa 00 00 00 bb 95 0e 00 5c 00 00 00 66 96 0e 00 74 00 00 00 ...."...............\...f...t...
f740 c3 96 0e 00 54 00 00 00 38 97 0e 00 4c 00 00 00 8d 97 0e 00 51 00 00 00 da 97 0e 00 d7 00 00 00 ....T...8...L.......Q...........
f760 2c 98 0e 00 3c 00 00 00 04 99 0e 00 77 00 00 00 41 99 0e 00 40 00 00 00 b9 99 0e 00 d7 00 00 00 ,...<.......w...A...@...........
f780 fa 99 0e 00 b3 00 00 00 d2 9a 0e 00 66 00 00 00 86 9b 0e 00 37 00 00 00 ed 9b 0e 00 6a 00 00 00 ............f.......7.......j...
f7a0 25 9c 0e 00 42 00 00 00 90 9c 0e 00 3d 00 00 00 d3 9c 0e 00 38 00 00 00 11 9d 0e 00 3d 00 00 00 %...B.......=.......8.......=...
f7c0 4a 9d 0e 00 40 00 00 00 88 9d 0e 00 4a 01 00 00 c9 9d 0e 00 52 00 00 00 14 9f 0e 00 51 00 00 00 J...@.......J.......R.......Q...
f7e0 67 9f 0e 00 c9 00 00 00 b9 9f 0e 00 67 00 00 00 83 a0 0e 00 8d 00 00 00 eb a0 0e 00 a0 01 00 00 g...........g...................
f800 79 a1 0e 00 87 00 00 00 1a a3 0e 00 5f 00 00 00 a2 a3 0e 00 fa 00 00 00 02 a4 0e 00 54 00 00 00 y..........._...............T...
f820 fd a4 0e 00 49 00 00 00 52 a5 0e 00 92 00 00 00 9c a5 0e 00 54 00 00 00 2f a6 0e 00 96 00 00 00 ....I...R...........T.../.......
f840 84 a6 0e 00 2a 00 00 00 1b a7 0e 00 1c 00 00 00 46 a7 0e 00 1f 00 00 00 63 a7 0e 00 32 00 00 00 ....*...........F.......c...2...
f860 83 a7 0e 00 12 01 00 00 b6 a7 0e 00 71 00 00 00 c9 a8 0e 00 5f 00 00 00 3b a9 0e 00 69 00 00 00 ............q......._...;...i...
f880 9b a9 0e 00 a5 00 00 00 05 aa 0e 00 45 00 00 00 ab aa 0e 00 09 00 00 00 f1 aa 0e 00 2c 00 00 00 ............E...............,...
f8a0 fb aa 0e 00 05 00 00 00 28 ab 0e 00 83 00 00 00 2e ab 0e 00 44 02 00 00 b2 ab 0e 00 8a 01 00 00 ........(...........D...........
f8c0 f7 ad 0e 00 0f 00 00 00 82 af 0e 00 93 00 00 00 92 af 0e 00 0e 00 00 00 26 b0 0e 00 5e 00 00 00 ........................&...^...
f8e0 35 b0 0e 00 9e 00 00 00 94 b0 0e 00 97 00 00 00 33 b1 0e 00 19 00 00 00 cb b1 0e 00 12 00 00 00 5...............3...............
f900 e5 b1 0e 00 60 01 00 00 f8 b1 0e 00 11 00 00 00 59 b3 0e 00 0f 00 00 00 6b b3 0e 00 0f 00 00 00 ....`...........Y.......k.......
f920 7b b3 0e 00 06 00 00 00 8b b3 0e 00 0b 00 00 00 92 b3 0e 00 28 00 00 00 9e b3 0e 00 60 00 00 00 {...................(.......`...
f940 c7 b3 0e 00 3f 00 00 00 28 b4 0e 00 5f 00 00 00 68 b4 0e 00 7c 00 00 00 c8 b4 0e 00 13 00 00 00 ....?...(..._...h...|...........
f960 45 b5 0e 00 1f 00 00 00 59 b5 0e 00 17 00 00 00 79 b5 0e 00 15 00 00 00 91 b5 0e 00 12 00 00 00 E.......Y.......y...............
f980 a7 b5 0e 00 29 00 00 00 ba b5 0e 00 0d 00 00 00 e4 b5 0e 00 38 00 00 00 f2 b5 0e 00 af 00 00 00 ....)...............8...........
f9a0 2b b6 0e 00 0e 00 00 00 db b6 0e 00 07 00 00 00 ea b6 0e 00 0c 00 00 00 f2 b6 0e 00 0d 00 00 00 +...............................
f9c0 ff b6 0e 00 1b 00 00 00 0d b7 0e 00 05 00 00 00 29 b7 0e 00 46 01 00 00 2f b7 0e 00 9b 01 00 00 ................)...F.../.......
f9e0 76 b8 0e 00 06 00 00 00 12 ba 0e 00 16 00 00 00 19 ba 0e 00 15 00 00 00 30 ba 0e 00 9c 00 00 00 v.......................0.......
fa00 46 ba 0e 00 2e 00 00 00 e3 ba 0e 00 e2 00 00 00 12 bb 0e 00 58 00 00 00 f5 bb 0e 00 14 00 00 00 F...................X...........
fa20 4e bc 0e 00 26 00 00 00 63 bc 0e 00 20 00 00 00 8a bc 0e 00 13 00 00 00 ab bc 0e 00 39 00 00 00 N...&...c...................9...
fa40 bf bc 0e 00 59 00 00 00 f9 bc 0e 00 3e 00 00 00 53 bd 0e 00 00 01 00 00 92 bd 0e 00 55 00 00 00 ....Y.......>...S...........U...
fa60 93 be 0e 00 54 00 00 00 e9 be 0e 00 51 00 00 00 3e bf 0e 00 55 00 00 00 90 bf 0e 00 52 00 00 00 ....T.......Q...>...U.......R...
fa80 e6 bf 0e 00 44 00 00 00 39 c0 0e 00 36 00 00 00 7e c0 0e 00 46 00 00 00 b5 c0 0e 00 2c 00 00 00 ....D...9...6...~...F.......,...
faa0 fc c0 0e 00 88 00 00 00 29 c1 0e 00 43 00 00 00 b2 c1 0e 00 18 00 00 00 f6 c1 0e 00 28 00 00 00 ........)...C...............(...
fac0 0f c2 0e 00 2f 00 00 00 38 c2 0e 00 68 00 00 00 68 c2 0e 00 8c 00 00 00 d1 c2 0e 00 8a 00 00 00 ..../...8...h...h...............
fae0 5e c3 0e 00 78 00 00 00 e9 c3 0e 00 59 00 00 00 62 c4 0e 00 19 01 00 00 bc c4 0e 00 24 01 00 00 ^...x.......Y...b...........$...
fb00 d6 c5 0e 00 22 01 00 00 fb c6 0e 00 08 01 00 00 1e c8 0e 00 f8 00 00 00 27 c9 0e 00 f7 00 00 00 ...."...................'.......
fb20 20 ca 0e 00 c4 00 00 00 18 cb 0e 00 a1 00 00 00 dd cb 0e 00 73 00 00 00 7f cc 0e 00 f8 00 00 00 ....................s...........
fb40 f3 cc 0e 00 4e 00 00 00 ec cd 0e 00 99 00 00 00 3b ce 0e 00 4b 00 00 00 d5 ce 0e 00 5b 00 00 00 ....N...........;...K.......[...
fb60 21 cf 0e 00 4a 00 00 00 7d cf 0e 00 4a 00 00 00 c8 cf 0e 00 50 00 00 00 13 d0 0e 00 47 00 00 00 !...J...}...J.......P.......G...
fb80 64 d0 0e 00 44 01 00 00 ac d0 0e 00 3c 01 00 00 f1 d1 0e 00 a0 00 00 00 2e d3 0e 00 30 01 00 00 d...D.......<...............0...
fba0 cf d3 0e 00 50 01 00 00 00 d5 0e 00 d1 00 00 00 51 d6 0e 00 23 01 00 00 23 d7 0e 00 08 01 00 00 ....P...........Q...#...#.......
fbc0 47 d8 0e 00 29 01 00 00 50 d9 0e 00 2f 01 00 00 7a da 0e 00 da 00 00 00 aa db 0e 00 34 01 00 00 G...)...P.../...z...........4...
fbe0 85 dc 0e 00 89 00 00 00 ba dd 0e 00 66 00 00 00 44 de 0e 00 88 00 00 00 ab de 0e 00 a5 00 00 00 ............f...D...............
fc00 34 df 0e 00 70 00 00 00 da df 0e 00 6f 00 00 00 4b e0 0e 00 8e 00 00 00 bb e0 0e 00 b0 00 00 00 4...p.......o...K...............
fc20 4a e1 0e 00 0f 01 00 00 fb e1 0e 00 c3 00 00 00 0b e3 0e 00 84 00 00 00 cf e3 0e 00 be 00 00 00 J...............................
fc40 54 e4 0e 00 db 00 00 00 13 e5 0e 00 85 00 00 00 ef e5 0e 00 7d 00 00 00 75 e6 0e 00 9a 00 00 00 T...................}...u.......
fc60 f3 e6 0e 00 92 00 00 00 8e e7 0e 00 91 00 00 00 21 e8 0e 00 d5 00 00 00 b3 e8 0e 00 93 00 00 00 ................!...............
fc80 89 e9 0e 00 8e 00 00 00 1d ea 0e 00 fa 00 00 00 ac ea 0e 00 bd 00 00 00 a7 eb 0e 00 f5 00 00 00 ................................
fca0 65 ec 0e 00 a6 00 00 00 5b ed 0e 00 a1 00 00 00 02 ee 0e 00 7b 00 00 00 a4 ee 0e 00 19 01 00 00 e.......[...........{...........
fcc0 20 ef 0e 00 9d 00 00 00 3a f0 0e 00 be 01 00 00 d8 f0 0e 00 b1 00 00 00 97 f2 0e 00 5b 00 00 00 ........:...................[...
fce0 49 f3 0e 00 63 00 00 00 a5 f3 0e 00 33 01 00 00 09 f4 0e 00 3b 00 00 00 3d f5 0e 00 98 00 00 00 I...c.......3.......;...=.......
fd00 79 f5 0e 00 54 00 00 00 12 f6 0e 00 59 00 00 00 67 f6 0e 00 de 00 00 00 c1 f6 0e 00 9a 00 00 00 y...T.......Y...g...............
fd20 a0 f7 0e 00 c0 00 00 00 3b f8 0e 00 c5 00 00 00 fc f8 0e 00 87 00 00 00 c2 f9 0e 00 74 00 00 00 ........;...................t...
fd40 4a fa 0e 00 84 00 00 00 bf fa 0e 00 5f 00 00 00 44 fb 0e 00 83 00 00 00 a4 fb 0e 00 bd 00 00 00 J..........._...D...............
fd60 28 fc 0e 00 79 00 00 00 e6 fc 0e 00 7e 00 00 00 60 fd 0e 00 78 00 00 00 df fd 0e 00 85 00 00 00 (...y.......~...`...x...........
fd80 58 fe 0e 00 51 00 00 00 de fe 0e 00 3e 00 00 00 30 ff 0e 00 3e 00 00 00 6f ff 0e 00 75 00 00 00 X...Q.......>...0...>...o...u...
fda0 ae ff 0e 00 53 00 00 00 24 00 0f 00 df 00 00 00 78 00 0f 00 a1 00 00 00 58 01 0f 00 ac 00 00 00 ....S...$.......x.......X.......
fdc0 fa 01 0f 00 3b 00 00 00 a7 02 0f 00 47 00 00 00 e3 02 0f 00 67 00 00 00 2b 03 0f 00 d8 00 00 00 ....;.......G.......g...+.......
fde0 93 03 0f 00 5a 00 00 00 6c 04 0f 00 38 00 00 00 c7 04 0f 00 88 01 00 00 00 05 0f 00 c5 00 00 00 ....Z...l...8...................
fe00 89 06 0f 00 a1 00 00 00 4f 07 0f 00 6d 00 00 00 f1 07 0f 00 4e 00 00 00 5f 08 0f 00 3d 00 00 00 ........O...m.......N..._...=...
fe20 ae 08 0f 00 8a 00 00 00 ec 08 0f 00 6f 00 00 00 77 09 0f 00 2e 00 00 00 e7 09 0f 00 31 00 00 00 ............o...w...........1...
fe40 16 0a 0f 00 3c 00 00 00 48 0a 0f 00 17 01 00 00 85 0a 0f 00 db 00 00 00 9d 0b 0f 00 4a 00 00 00 ....<...H...................J...
fe60 79 0c 0f 00 0b 01 00 00 c4 0c 0f 00 51 00 00 00 d0 0d 0f 00 96 00 00 00 22 0e 0f 00 5d 00 00 00 y...........Q..........."...]...
fe80 b9 0e 0f 00 49 00 00 00 17 0f 0f 00 46 00 00 00 61 0f 0f 00 37 00 00 00 a8 0f 0f 00 38 01 00 00 ....I.......F...a...7.......8...
fea0 e0 0f 0f 00 31 00 00 00 19 11 0f 00 30 00 00 00 4b 11 0f 00 39 00 00 00 7c 11 0f 00 33 00 00 00 ....1.......0...K...9...|...3...
fec0 b6 11 0f 00 33 00 00 00 ea 11 0f 00 49 00 00 00 1e 12 0f 00 d9 00 00 00 68 12 0f 00 78 00 00 00 ....3.......I...........h...x...
fee0 42 13 0f 00 79 00 00 00 bb 13 0f 00 8c 00 00 00 35 14 0f 00 47 00 00 00 c2 14 0f 00 fb 00 00 00 B...y...........5...G...........
ff00 0a 15 0f 00 b7 00 00 00 06 16 0f 00 5b 00 00 00 be 16 0f 00 b7 00 00 00 1a 17 0f 00 42 00 00 00 ............[...............B...
ff20 d2 17 0f 00 46 00 00 00 15 18 0f 00 30 00 00 00 5c 18 0f 00 39 00 00 00 8d 18 0f 00 25 00 00 00 ....F.......0...\...9.......%...
ff40 c7 18 0f 00 2e 00 00 00 ed 18 0f 00 2e 00 00 00 1c 19 0f 00 39 00 00 00 4b 19 0f 00 c1 00 00 00 ....................9...K.......
ff60 85 19 0f 00 8c 00 00 00 47 1a 0f 00 b5 00 00 00 d4 1a 0f 00 42 00 00 00 8a 1b 0f 00 a5 00 00 00 ........G...........B...........
ff80 cd 1b 0f 00 b9 00 00 00 73 1c 0f 00 3e 00 00 00 2d 1d 0f 00 74 00 00 00 6c 1d 0f 00 6c 00 00 00 ........s...>...-...t...l...l...
ffa0 e1 1d 0f 00 81 00 00 00 4e 1e 0f 00 19 00 00 00 d0 1e 0f 00 23 00 00 00 ea 1e 0f 00 b7 00 00 00 ........N...........#...........
ffc0 0e 1f 0f 00 13 00 00 00 c6 1f 0f 00 54 00 00 00 da 1f 0f 00 5f 01 00 00 2f 20 0f 00 17 00 00 00 ............T......._.../.......
ffe0 8f 21 0f 00 1a 00 00 00 a7 21 0f 00 17 00 00 00 c2 21 0f 00 3b 00 00 00 da 21 0f 00 dd 00 00 00 .!.......!.......!..;....!......
10000 16 22 0f 00 1d 01 00 00 f4 22 0f 00 32 00 00 00 12 24 0f 00 20 00 00 00 45 24 0f 00 5d 00 00 00 ."......."..2....$......E$..]...
10020 66 24 0f 00 54 00 00 00 c4 24 0f 00 04 00 00 00 19 25 0f 00 30 00 00 00 1e 25 0f 00 0c 00 00 00 f$..T....$.......%..0....%......
10040 4f 25 0f 00 0c 00 00 00 5c 25 0f 00 09 00 00 00 69 25 0f 00 33 01 00 00 73 25 0f 00 70 00 00 00 O%......\%......i%..3...s%..p...
10060 a7 26 0f 00 03 00 00 00 18 27 0f 00 62 00 00 00 1c 27 0f 00 03 00 00 00 7f 27 0f 00 11 00 00 00 .&.......'..b....'.......'......
10080 83 27 0f 00 0b 00 00 00 95 27 0f 00 16 00 00 00 a1 27 0f 00 19 00 00 00 b8 27 0f 00 15 00 00 00 .'.......'.......'.......'......
100a0 d2 27 0f 00 11 00 00 00 e8 27 0f 00 14 00 00 00 fa 27 0f 00 6a 02 00 00 0f 28 0f 00 3d 01 00 00 .'.......'.......'..j....(..=...
100c0 7a 2a 0f 00 85 01 00 00 b8 2b 0f 00 95 00 00 00 3e 2d 0f 00 d5 01 00 00 d4 2d 0f 00 32 00 00 00 z*.......+......>-.......-..2...
100e0 aa 2f 0f 00 1e 00 00 00 dd 2f 0f 00 05 00 00 00 fc 2f 0f 00 45 01 00 00 02 30 0f 00 16 00 00 00 ./......./......./..E....0......
10100 48 31 0f 00 3b 00 00 00 5f 31 0f 00 18 00 00 00 9b 31 0f 00 05 00 00 00 b4 31 0f 00 8e 00 00 00 H1..;..._1.......1.......1......
10120 ba 31 0f 00 60 00 00 00 49 32 0f 00 0c 00 00 00 aa 32 0f 00 07 00 00 00 b7 32 0f 00 10 00 00 00 .1..`...I2.......2.......2......
10140 bf 32 0f 00 6c 00 00 00 d0 32 0f 00 0e 00 00 00 3d 33 0f 00 4b 00 00 00 4c 33 0f 00 47 00 00 00 .2..l....2......=3..K...L3..G...
10160 98 33 0f 00 65 00 00 00 e0 33 0f 00 a1 00 00 00 46 34 0f 00 3f 00 00 00 e8 34 0f 00 4a 01 00 00 .3..e....3......F4..?....4..J...
10180 28 35 0f 00 44 01 00 00 73 36 0f 00 15 00 00 00 b8 37 0f 00 24 00 00 00 ce 37 0f 00 0a 00 00 00 (5..D...s6.......7..$....7......
101a0 f3 37 0f 00 24 00 00 00 fe 37 0f 00 09 00 00 00 23 38 0f 00 1b 00 00 00 2d 38 0f 00 c9 00 00 00 .7..$....7......#8......-8......
101c0 49 38 0f 00 0b 00 00 00 13 39 0f 00 85 00 00 00 1f 39 0f 00 26 00 00 00 a5 39 0f 00 3d 00 00 00 I8.......9.......9..&....9..=...
101e0 cc 39 0f 00 52 00 00 00 0a 3a 0f 00 26 00 00 00 5d 3a 0f 00 b0 00 00 00 84 3a 0f 00 df 00 00 00 .9..R....:..&...]:.......:......
10200 35 3b 0f 00 1c 00 00 00 15 3c 0f 00 8f 00 00 00 32 3c 0f 00 8c 00 00 00 c2 3c 0f 00 90 00 00 00 5;.......<......2<.......<......
10220 4f 3d 0f 00 5d 00 00 00 e0 3d 0f 00 44 00 00 00 3e 3e 0f 00 b0 00 00 00 83 3e 0f 00 50 00 00 00 O=..]....=..D...>>.......>..P...
10240 34 3f 0f 00 a6 00 00 00 85 3f 0f 00 ec 00 00 00 2c 40 0f 00 64 00 00 00 19 41 0f 00 53 00 00 00 4?.......?......,@..d....A..S...
10260 7e 41 0f 00 df 00 00 00 d2 41 0f 00 86 00 00 00 b2 42 0f 00 63 00 00 00 39 43 0f 00 68 00 00 00 ~A.......A.......B..c...9C..h...
10280 9d 43 0f 00 d1 00 00 00 06 44 0f 00 78 00 00 00 d8 44 0f 00 7a 00 00 00 51 45 0f 00 7d 00 00 00 .C.......D..x....D..z...QE..}...
102a0 cc 45 0f 00 80 00 00 00 4a 46 0f 00 33 00 00 00 cb 46 0f 00 71 00 00 00 ff 46 0f 00 a5 00 00 00 .E......JF..3....F..q....F......
102c0 71 47 0f 00 59 00 00 00 17 48 0f 00 58 00 00 00 71 48 0f 00 9b 00 00 00 ca 48 0f 00 9c 00 00 00 qG..Y....H..X...qH.......H......
102e0 66 49 0f 00 e3 00 00 00 03 4a 0f 00 9e 00 00 00 e7 4a 0f 00 44 00 00 00 86 4b 0f 00 3c 00 00 00 fI.......J.......J..D....K..<...
10300 cb 4b 0f 00 bd 00 00 00 08 4c 0f 00 bf 00 00 00 c6 4c 0f 00 88 00 00 00 86 4d 0f 00 85 00 00 00 .K.......L.......L.......M......
10320 0f 4e 0f 00 6f 00 00 00 95 4e 0f 00 cf 00 00 00 05 4f 0f 00 17 00 00 00 d5 4f 0f 00 12 00 00 00 .N..o....N.......O.......O......
10340 ed 4f 0f 00 18 00 00 00 00 50 0f 00 39 00 00 00 19 50 0f 00 1b 00 00 00 53 50 0f 00 21 00 00 00 .O.......P..9....P......SP..!...
10360 6f 50 0f 00 07 00 00 00 91 50 0f 00 12 00 00 00 99 50 0f 00 79 00 00 00 ac 50 0f 00 e5 00 00 00 oP.......P.......P..y....P......
10380 26 51 0f 00 ac 00 00 00 0c 52 0f 00 84 00 00 00 b9 52 0f 00 5a 00 00 00 3e 53 0f 00 c4 00 00 00 &Q.......R.......R..Z...>S......
103a0 99 53 0f 00 4b 00 00 00 5e 54 0f 00 17 00 00 00 aa 54 0f 00 e8 00 00 00 c2 54 0f 00 48 00 00 00 .S..K...^T.......T.......T..H...
103c0 ab 55 0f 00 41 00 00 00 f4 55 0f 00 2e 00 00 00 36 56 0f 00 47 00 00 00 65 56 0f 00 3f 00 00 00 .U..A....U......6V..G...eV..?...
103e0 ad 56 0f 00 68 00 00 00 ed 56 0f 00 1b 01 00 00 56 57 0f 00 22 00 00 00 72 58 0f 00 08 00 00 00 .V..h....V......VW.."...rX......
10400 95 58 0f 00 ae 00 00 00 9e 58 0f 00 79 00 00 00 4d 59 0f 00 73 00 00 00 c7 59 0f 00 bf 00 00 00 .X.......X..y...MY..s....Y......
10420 3b 5a 0f 00 7b 01 00 00 fb 5a 0f 00 90 01 00 00 77 5c 0f 00 13 01 00 00 08 5e 0f 00 36 01 00 00 ;Z..{....Z......w\.......^..6...
10440 1c 5f 0f 00 04 02 00 00 53 60 0f 00 ad 00 00 00 58 62 0f 00 67 00 00 00 06 63 0f 00 71 00 00 00 ._......S`......Xb..g....c..q...
10460 6e 63 0f 00 fe 00 00 00 e0 63 0f 00 7d 00 00 00 df 64 0f 00 6d 01 00 00 5d 65 0f 00 7a 00 00 00 nc.......c..}....d..m...]e..z...
10480 cb 66 0f 00 e2 00 00 00 46 67 0f 00 1e 01 00 00 29 68 0f 00 16 01 00 00 48 69 0f 00 06 01 00 00 .f......Fg......)h......Hi......
104a0 5f 6a 0f 00 b1 00 00 00 66 6b 0f 00 58 00 00 00 18 6c 0f 00 80 00 00 00 71 6c 0f 00 98 00 00 00 _j......fk..X....l......ql......
104c0 f2 6c 0f 00 b5 00 00 00 8b 6d 0f 00 a2 00 00 00 41 6e 0f 00 37 00 00 00 e4 6e 0f 00 42 00 00 00 .l.......m......An..7....n..B...
104e0 1c 6f 0f 00 cf 00 00 00 5f 6f 0f 00 fd 00 00 00 2f 70 0f 00 3c 01 00 00 2d 71 0f 00 fb 00 00 00 .o......_o....../p..<...-q......
10500 6a 72 0f 00 bf 00 00 00 66 73 0f 00 a4 00 00 00 26 74 0f 00 fb 00 00 00 cb 74 0f 00 18 01 00 00 jr......fs......&t.......t......
10520 c7 75 0f 00 20 01 00 00 e0 76 0f 00 5d 00 00 00 01 78 0f 00 97 00 00 00 5f 78 0f 00 57 00 00 00 .u.......v..]....x......_x..W...
10540 f7 78 0f 00 b0 00 00 00 4f 79 0f 00 f1 00 00 00 00 7a 0f 00 5d 00 00 00 f2 7a 0f 00 4a 00 00 00 .x......Oy.......z..]....z..J...
10560 50 7b 0f 00 34 00 00 00 9b 7b 0f 00 2c 00 00 00 d0 7b 0f 00 24 00 00 00 fd 7b 0f 00 41 00 00 00 P{..4....{..,....{..$....{..A...
10580 22 7c 0f 00 d6 00 00 00 64 7c 0f 00 ae 00 00 00 3b 7d 0f 00 cf 00 00 00 ea 7d 0f 00 59 00 00 00 "|......d|......;}.......}..Y...
105a0 ba 7e 0f 00 c3 00 00 00 14 7f 0f 00 48 00 00 00 d8 7f 0f 00 62 00 00 00 21 80 0f 00 86 00 00 00 .~..........H.......b...!.......
105c0 84 80 0f 00 09 00 00 00 0b 81 0f 00 18 00 00 00 15 81 0f 00 33 00 00 00 2e 81 0f 00 99 00 00 00 ....................3...........
105e0 62 81 0f 00 9a 00 00 00 fc 81 0f 00 16 00 00 00 97 82 0f 00 27 00 00 00 ae 82 0f 00 30 00 00 00 b...................'.......0...
10600 d6 82 0f 00 10 00 00 00 07 83 0f 00 21 00 00 00 18 83 0f 00 1c 00 00 00 3a 83 0f 00 82 00 00 00 ............!...........:.......
10620 57 83 0f 00 ac 00 00 00 da 83 0f 00 fe 00 00 00 87 84 0f 00 60 00 00 00 86 85 0f 00 01 00 00 00 W...................`...........
10640 e7 85 0f 00 76 00 00 00 e9 85 0f 00 6b 00 00 00 60 86 0f 00 60 00 00 00 cc 86 0f 00 a9 00 00 00 ....v.......k...`...`...........
10660 2d 87 0f 00 c9 00 00 00 d7 87 0f 00 9b 00 00 00 a1 88 0f 00 3c 00 00 00 3d 89 0f 00 38 00 00 00 -...................<...=...8...
10680 7a 89 0f 00 95 00 00 00 b3 89 0f 00 2e 00 00 00 49 8a 0f 00 57 00 00 00 78 8a 0f 00 61 00 00 00 z...............I...W...x...a...
106a0 d0 8a 0f 00 69 00 00 00 32 8b 0f 00 4b 00 00 00 9c 8b 0f 00 a4 00 00 00 e8 8b 0f 00 52 00 00 00 ....i...2...K...............R...
106c0 8d 8c 0f 00 53 00 00 00 e0 8c 0f 00 65 00 00 00 34 8d 0f 00 35 00 00 00 9a 8d 0f 00 51 00 00 00 ....S.......e...4...5.......Q...
106e0 d0 8d 0f 00 a7 00 00 00 22 8e 0f 00 8a 00 00 00 ca 8e 0f 00 96 00 00 00 55 8f 0f 00 81 00 00 00 ........"...............U.......
10700 ec 8f 0f 00 7f 00 00 00 6e 90 0f 00 88 00 00 00 ee 90 0f 00 e3 00 00 00 77 91 0f 00 c3 00 00 00 ........n...............w.......
10720 5b 92 0f 00 3a 00 00 00 1f 93 0f 00 5a 00 00 00 5a 93 0f 00 65 00 00 00 b5 93 0f 00 c3 00 00 00 [...:.......Z...Z...e...........
10740 1b 94 0f 00 db 00 00 00 df 94 0f 00 50 00 00 00 bb 95 0f 00 1d 01 00 00 0c 96 0f 00 f2 00 00 00 ............P...................
10760 2a 97 0f 00 48 00 00 00 1d 98 0f 00 b0 00 00 00 66 98 0f 00 9f 00 00 00 17 99 0f 00 1f 00 00 00 *...H...........f...............
10780 b7 99 0f 00 71 00 00 00 d7 99 0f 00 75 00 00 00 49 9a 0f 00 dc 00 00 00 bf 9a 0f 00 3f 00 00 00 ....q.......u...I...........?...
107a0 9c 9b 0f 00 da 00 00 00 dc 9b 0f 00 1c 00 00 00 b7 9c 0f 00 13 00 00 00 d4 9c 0f 00 14 00 00 00 ................................
107c0 e8 9c 0f 00 03 01 00 00 fd 9c 0f 00 1d 00 00 00 01 9e 0f 00 1d 00 00 00 1f 9e 0f 00 23 00 00 00 ............................#...
107e0 3d 9e 0f 00 1d 00 00 00 61 9e 0f 00 29 00 00 00 7f 9e 0f 00 31 00 00 00 a9 9e 0f 00 31 00 00 00 =.......a...).......1.......1...
10800 db 9e 0f 00 33 00 00 00 0d 9f 0f 00 33 00 00 00 41 9f 0f 00 10 00 00 00 75 9f 0f 00 0c 00 00 00 ....3.......3...A.......u.......
10820 86 9f 0f 00 2d 00 00 00 93 9f 0f 00 2c 00 00 00 c1 9f 0f 00 12 00 00 00 ee 9f 0f 00 2c 00 00 00 ....-.......,...............,...
10840 01 a0 0f 00 25 00 00 00 2e a0 0f 00 3c 00 00 00 54 a0 0f 00 12 00 00 00 91 a0 0f 00 35 00 00 00 ....%.......<...T...........5...
10860 a4 a0 0f 00 13 00 00 00 da a0 0f 00 34 00 00 00 ee a0 0f 00 16 00 00 00 23 a1 0f 00 1c 00 00 00 ............4...........#.......
10880 3a a1 0f 00 12 00 00 00 57 a1 0f 00 34 00 00 00 6a a1 0f 00 13 00 00 00 9f a1 0f 00 1d 00 00 00 :.......W...4...j...............
108a0 b3 a1 0f 00 30 00 00 00 d1 a1 0f 00 1f 00 00 00 02 a2 0f 00 13 00 00 00 22 a2 0f 00 16 00 00 00 ....0...................".......
108c0 36 a2 0f 00 d3 00 00 00 4d a2 0f 00 13 00 00 00 21 a3 0f 00 38 00 00 00 35 a3 0f 00 16 00 00 00 6.......M.......!...8...5.......
108e0 6e a3 0f 00 41 00 00 00 85 a3 0f 00 38 00 00 00 c7 a3 0f 00 1e 00 00 00 00 a4 0f 00 22 00 00 00 n...A.......8..............."...
10900 1f a4 0f 00 5d 00 00 00 42 a4 0f 00 55 00 00 00 a0 a4 0f 00 1e 00 00 00 f6 a4 0f 00 44 00 00 00 ....]...B...U...............D...
10920 15 a5 0f 00 25 00 00 00 5a a5 0f 00 08 01 00 00 80 a5 0f 00 fd 01 00 00 89 a6 0f 00 87 00 00 00 ....%...Z.......................
10940 87 a8 0f 00 54 00 00 00 0f a9 0f 00 5b 00 00 00 64 a9 0f 00 87 02 00 00 c0 a9 0f 00 59 00 00 00 ....T.......[...d...........Y...
10960 48 ac 0f 00 1e 00 00 00 a2 ac 0f 00 2a 00 00 00 c1 ac 0f 00 2f 00 00 00 ec ac 0f 00 27 00 00 00 H...........*......./.......'...
10980 1c ad 0f 00 37 00 00 00 44 ad 0f 00 54 00 00 00 7c ad 0f 00 4f 00 00 00 d1 ad 0f 00 59 00 00 00 ....7...D...T...|...O.......Y...
109a0 21 ae 0f 00 4d 00 00 00 7b ae 0f 00 33 00 00 00 c9 ae 0f 00 64 00 00 00 fd ae 0f 00 1e 00 00 00 !...M...{...3.......d...........
109c0 62 af 0f 00 f3 00 00 00 81 af 0f 00 5e 00 00 00 75 b0 0f 00 79 00 00 00 d4 b0 0f 00 54 00 00 00 b...........^...u...y.......T...
109e0 4e b1 0f 00 43 00 00 00 a3 b1 0f 00 4f 00 00 00 e7 b1 0f 00 82 00 00 00 37 b2 0f 00 22 00 00 00 N...C.......O...........7..."...
10a00 ba b2 0f 00 47 02 00 00 dd b2 0f 00 fc 00 00 00 25 b5 0f 00 9c 00 00 00 22 b6 0f 00 2c 00 00 00 ....G...........%......."...,...
10a20 bf b6 0f 00 16 00 00 00 ec b6 0f 00 53 00 00 00 03 b7 0f 00 7d 00 00 00 57 b7 0f 00 66 00 00 00 ............S.......}...W...f...
10a40 d5 b7 0f 00 b4 00 00 00 3c b8 0f 00 55 00 00 00 f1 b8 0f 00 22 00 00 00 47 b9 0f 00 18 00 00 00 ........<...U......."...G.......
10a60 6a b9 0f 00 31 00 00 00 83 b9 0f 00 1b 00 00 00 b5 b9 0f 00 1a 00 00 00 d1 b9 0f 00 17 00 00 00 j...1...........................
10a80 ec b9 0f 00 17 00 00 00 04 ba 0f 00 17 00 00 00 1c ba 0f 00 35 00 00 00 34 ba 0f 00 41 00 00 00 ....................5...4...A...
10aa0 6a ba 0f 00 25 00 00 00 ac ba 0f 00 2d 00 00 00 d2 ba 0f 00 3e 00 00 00 00 bb 0f 00 24 00 00 00 j...%.......-.......>.......$...
10ac0 3f bb 0f 00 28 00 00 00 64 bb 0f 00 4d 00 00 00 8d bb 0f 00 50 00 00 00 db bb 0f 00 33 00 00 00 ?...(...d...M.......P.......3...
10ae0 2c bc 0f 00 35 00 00 00 60 bc 0f 00 20 00 00 00 96 bc 0f 00 73 02 00 00 b7 bc 0f 00 c9 00 00 00 ,...5...`...........s...........
10b00 2b bf 0f 00 28 00 00 00 f5 bf 0f 00 5c 00 00 00 1e c0 0f 00 23 00 00 00 7b c0 0f 00 27 00 00 00 +...(.......\.......#...{...'...
10b20 9f c0 0f 00 18 00 00 00 c7 c0 0f 00 25 00 00 00 e0 c0 0f 00 1c 00 00 00 06 c1 0f 00 53 00 00 00 ............%...............S...
10b40 23 c1 0f 00 53 00 00 00 77 c1 0f 00 16 00 00 00 cb c1 0f 00 7e 00 00 00 e2 c1 0f 00 33 00 00 00 #...S...w...........~.......3...
10b60 61 c2 0f 00 25 00 00 00 95 c2 0f 00 af 00 00 00 bb c2 0f 00 d0 00 00 00 6b c3 0f 00 7e 00 00 00 a...%...................k...~...
10b80 3c c4 0f 00 25 00 00 00 bb c4 0f 00 3d 00 00 00 e1 c4 0f 00 04 01 00 00 1f c5 0f 00 bd 00 00 00 <...%.......=...................
10ba0 24 c6 0f 00 78 00 00 00 e2 c6 0f 00 41 00 00 00 5b c7 0f 00 43 00 00 00 9d c7 0f 00 3d 00 00 00 $...x.......A...[...C.......=...
10bc0 e1 c7 0f 00 27 00 00 00 1f c8 0f 00 1a 00 00 00 47 c8 0f 00 d2 00 00 00 62 c8 0f 00 5b 00 00 00 ....'...........G.......b...[...
10be0 35 c9 0f 00 ab 00 00 00 91 c9 0f 00 5a 00 00 00 3d ca 0f 00 77 00 00 00 98 ca 0f 00 7d 00 00 00 5...........Z...=...w.......}...
10c00 10 cb 0f 00 dd 00 00 00 8e cb 0f 00 3f 00 00 00 6c cc 0f 00 40 00 00 00 ac cc 0f 00 55 00 00 00 ............?...l...@.......U...
10c20 ed cc 0f 00 af 00 00 00 43 cd 0f 00 5e 00 00 00 f3 cd 0f 00 72 00 00 00 52 ce 0f 00 65 00 00 00 ........C...^.......r...R...e...
10c40 c5 ce 0f 00 37 00 00 00 2b cf 0f 00 25 00 00 00 63 cf 0f 00 51 00 00 00 89 cf 0f 00 55 00 00 00 ....7...+...%...c...Q.......U...
10c60 db cf 0f 00 38 00 00 00 31 d0 0f 00 45 00 00 00 6a d0 0f 00 40 00 00 00 b0 d0 0f 00 26 00 00 00 ....8...1...E...j...@.......&...
10c80 f1 d0 0f 00 24 00 00 00 18 d1 0f 00 44 00 00 00 3d d1 0f 00 4b 00 00 00 82 d1 0f 00 4b 00 00 00 ....$.......D...=...K.......K...
10ca0 ce d1 0f 00 1f 00 00 00 1a d2 0f 00 96 00 00 00 3a d2 0f 00 26 00 00 00 d1 d2 0f 00 29 00 00 00 ................:...&.......)...
10cc0 f8 d2 0f 00 22 00 00 00 22 d3 0f 00 1f 00 00 00 45 d3 0f 00 24 00 00 00 65 d3 0f 00 28 00 00 00 ...."...".......E...$...e...(...
10ce0 8a d3 0f 00 18 00 00 00 b3 d3 0f 00 1b 00 00 00 cc d3 0f 00 26 00 00 00 e8 d3 0f 00 29 00 00 00 ....................&.......)...
10d00 0f d4 0f 00 57 00 00 00 39 d4 0f 00 54 00 00 00 91 d4 0f 00 52 00 00 00 e6 d4 0f 00 51 00 00 00 ....W...9...T.......R.......Q...
10d20 39 d5 0f 00 40 00 00 00 8b d5 0f 00 28 00 00 00 cc d5 0f 00 70 00 00 00 f5 d5 0f 00 26 00 00 00 9...@.......(.......p.......&...
10d40 66 d6 0f 00 79 00 00 00 8d d6 0f 00 56 00 00 00 07 d7 0f 00 0b 00 00 00 5e d7 0f 00 2c 00 00 00 f...y.......V...........^...,...
10d60 6a d7 0f 00 35 00 00 00 97 d7 0f 00 3f 00 00 00 cd d7 0f 00 31 00 00 00 0d d8 0f 00 69 00 00 00 j...5.......?.......1.......i...
10d80 3f d8 0f 00 9c 00 00 00 a9 d8 0f 00 89 00 00 00 46 d9 0f 00 56 00 00 00 d0 d9 0f 00 4c 00 00 00 ?...............F...V.......L...
10da0 27 da 0f 00 3c 00 00 00 74 da 0f 00 9e 00 00 00 b1 da 0f 00 26 00 00 00 50 db 0f 00 27 00 00 00 '...<...t...........&...P...'...
10dc0 77 db 0f 00 1f 00 00 00 9f db 0f 00 36 00 00 00 bf db 0f 00 38 00 00 00 f6 db 0f 00 66 00 00 00 w...........6.......8.......f...
10de0 2f dc 0f 00 24 00 00 00 96 dc 0f 00 27 00 00 00 bb dc 0f 00 27 00 00 00 e3 dc 0f 00 1e 00 00 00 /...$.......'.......'...........
10e00 0b dd 0f 00 24 01 00 00 2a dd 0f 00 a1 00 00 00 4f de 0f 00 6e 00 00 00 f1 de 0f 00 3e 00 00 00 ....$...*.......O...n.......>...
10e20 60 df 0f 00 55 00 00 00 9f df 0f 00 27 01 00 00 f5 df 0f 00 22 00 00 00 1d e1 0f 00 5a 00 00 00 `...U.......'.......".......Z...
10e40 40 e1 0f 00 2c 00 00 00 9b e1 0f 00 47 00 00 00 c8 e1 0f 00 7b 00 00 00 10 e2 0f 00 77 00 00 00 @...,.......G.......{.......w...
10e60 8c e2 0f 00 65 00 00 00 04 e3 0f 00 65 00 00 00 6a e3 0f 00 5a 00 00 00 d0 e3 0f 00 5a 00 00 00 ....e.......e...j...Z.......Z...
10e80 2b e4 0f 00 72 00 00 00 86 e4 0f 00 61 00 00 00 f9 e4 0f 00 55 00 00 00 5b e5 0f 00 4c 00 00 00 +...r.......a.......U...[...L...
10ea0 b1 e5 0f 00 4c 00 00 00 fe e5 0f 00 38 00 00 00 4b e6 0f 00 54 00 00 00 84 e6 0f 00 0b 00 00 00 ....L.......8...K...T...........
10ec0 d9 e6 0f 00 0f 00 00 00 e5 e6 0f 00 49 00 00 00 f5 e6 0f 00 0b 00 00 00 3f e7 0f 00 43 00 00 00 ............I...........?...C...
10ee0 4b e7 0f 00 43 00 00 00 8f e7 0f 00 29 00 00 00 d3 e7 0f 00 2e 00 00 00 fd e7 0f 00 22 00 00 00 K...C.......)..............."...
10f00 2c e8 0f 00 77 00 00 00 4f e8 0f 00 28 00 00 00 c7 e8 0f 00 3e 00 00 00 f0 e8 0f 00 28 00 00 00 ,...w...O...(.......>.......(...
10f20 2f e9 0f 00 3e 00 00 00 58 e9 0f 00 29 00 00 00 97 e9 0f 00 5d 00 00 00 c1 e9 0f 00 c9 00 00 00 /...>...X...).......]...........
10f40 1f ea 0f 00 3f 00 00 00 e9 ea 0f 00 dd 00 00 00 29 eb 0f 00 4c 00 00 00 07 ec 0f 00 7f 00 00 00 ....?...........)...L...........
10f60 54 ec 0f 00 1d 00 00 00 d4 ec 0f 00 d7 00 00 00 f2 ec 0f 00 1e 00 00 00 ca ed 0f 00 24 00 00 00 T...........................$...
10f80 e9 ed 0f 00 5c 00 00 00 0e ee 0f 00 21 00 00 00 6b ee 0f 00 52 00 00 00 8d ee 0f 00 5c 00 00 00 ....\.......!...k...R.......\...
10fa0 e0 ee 0f 00 44 01 00 00 3d ef 0f 00 27 00 00 00 82 f0 0f 00 88 01 00 00 aa f0 0f 00 30 00 00 00 ....D...=...'...............0...
10fc0 33 f2 0f 00 3e 00 00 00 64 f2 0f 00 33 01 00 00 a3 f2 0f 00 41 00 00 00 d7 f3 0f 00 49 00 00 00 3...>...d...3.......A.......I...
10fe0 19 f4 0f 00 1f 00 00 00 63 f4 0f 00 30 00 00 00 83 f4 0f 00 33 00 00 00 b4 f4 0f 00 11 00 00 00 ........c...0.......3...........
11000 e8 f4 0f 00 05 00 00 00 fa f4 0f 00 03 00 00 00 00 f5 0f 00 0e 00 00 00 04 f5 0f 00 1b 00 00 00 ................................
11020 13 f5 0f 00 1d 00 00 00 2f f5 0f 00 1f 00 00 00 4d f5 0f 00 04 00 00 00 6d f5 0f 00 0d 00 00 00 ......../.......M.......m.......
11040 72 f5 0f 00 32 00 00 00 80 f5 0f 00 29 00 00 00 b3 f5 0f 00 07 00 00 00 dd f5 0f 00 09 00 00 00 r...2.......)...................
11060 e5 f5 0f 00 0d 00 00 00 ef f5 0f 00 17 00 00 00 fd f5 0f 00 0f 00 00 00 15 f6 0f 00 0d 00 00 00 ................................
11080 25 f6 0f 00 06 00 00 00 33 f6 0f 00 19 00 00 00 3a f6 0f 00 14 00 00 00 54 f6 0f 00 05 00 00 00 %.......3.......:.......T.......
110a0 69 f6 0f 00 15 00 00 00 6f f6 0f 00 04 00 00 00 85 f6 0f 00 04 00 00 00 8a f6 0f 00 06 00 00 00 i.......o.......................
110c0 8f f6 0f 00 51 00 00 00 96 f6 0f 00 4a 01 00 00 e8 f6 0f 00 4d 00 00 00 33 f8 0f 00 05 00 00 00 ....Q.......J.......M...3.......
110e0 81 f8 0f 00 12 00 00 00 87 f8 0f 00 15 00 00 00 9a f8 0f 00 22 00 00 00 b0 f8 0f 00 10 00 00 00 ...................."...........
11100 d3 f8 0f 00 12 00 00 00 e4 f8 0f 00 0e 00 00 00 f7 f8 0f 00 10 00 00 00 06 f9 0f 00 13 00 00 00 ................................
11120 17 f9 0f 00 16 00 00 00 2b f9 0f 00 06 00 00 00 42 f9 0f 00 09 00 00 00 49 f9 0f 00 1d 00 00 00 ........+.......B.......I.......
11140 53 f9 0f 00 05 00 00 00 71 f9 0f 00 0b 00 00 00 77 f9 0f 00 13 00 00 00 83 f9 0f 00 0d 00 00 00 S.......q.......w...............
11160 97 f9 0f 00 05 00 00 00 a5 f9 0f 00 68 00 00 00 ab f9 0f 00 67 00 00 00 14 fa 0f 00 79 00 00 00 ............h.......g.......y...
11180 7c fa 0f 00 66 00 00 00 f6 fa 0f 00 03 00 00 00 5d fb 0f 00 08 00 00 00 61 fb 0f 00 31 00 00 00 |...f...........].......a...1...
111a0 6a fb 0f 00 07 00 00 00 9c fb 0f 00 08 00 00 00 a4 fb 0f 00 38 00 00 00 ad fb 0f 00 10 00 00 00 j...................8...........
111c0 e6 fb 0f 00 0b 00 00 00 f7 fb 0f 00 03 00 00 00 03 fc 0f 00 1d 00 00 00 07 fc 0f 00 1d 00 00 00 ................................
111e0 25 fc 0f 00 09 00 00 00 43 fc 0f 00 26 00 00 00 4d fc 0f 00 6d 00 00 00 74 fc 0f 00 46 00 00 00 %.......C...&...M...m...t...F...
11200 e2 fc 0f 00 32 00 00 00 29 fd 0f 00 46 00 00 00 5c fd 0f 00 04 00 00 00 a3 fd 0f 00 08 00 00 00 ....2...)...F...\...............
11220 a8 fd 0f 00 07 00 00 00 b1 fd 0f 00 46 00 00 00 b9 fd 0f 00 0d 00 00 00 00 fe 0f 00 1c 00 00 00 ............F...................
11240 0e fe 0f 00 73 00 00 00 2b fe 0f 00 04 00 00 00 9f fe 0f 00 06 00 00 00 a4 fe 0f 00 05 00 00 00 ....s...+.......................
11260 ab fe 0f 00 10 00 00 00 b1 fe 0f 00 3c 00 00 00 c2 fe 0f 00 32 00 00 00 ff fe 0f 00 1c 00 00 00 ............<.......2...........
11280 32 ff 0f 00 6d 00 00 00 4f ff 0f 00 08 00 00 00 bd ff 0f 00 14 00 00 00 c6 ff 0f 00 14 00 00 00 2...m...O.......................
112a0 db ff 0f 00 14 00 00 00 f0 ff 0f 00 14 00 00 00 05 00 10 00 14 00 00 00 1a 00 10 00 14 00 00 00 ................................
112c0 2f 00 10 00 14 00 00 00 44 00 10 00 06 00 00 00 59 00 10 00 06 00 00 00 60 00 10 00 06 00 00 00 /.......D.......Y.......`.......
112e0 67 00 10 00 06 00 00 00 6e 00 10 00 06 00 00 00 75 00 10 00 06 00 00 00 7c 00 10 00 06 00 00 00 g.......n.......u.......|.......
11300 83 00 10 00 06 00 00 00 8a 00 10 00 1f 00 00 00 91 00 10 00 08 00 00 00 b1 00 10 00 08 00 00 00 ................................
11320 ba 00 10 00 a4 00 00 00 c3 00 10 00 03 00 00 00 68 01 10 00 0d 00 00 00 6c 01 10 00 4c 00 00 00 ................h.......l...L...
11340 7a 01 10 00 04 00 00 00 c7 01 10 00 0c 00 00 00 cc 01 10 00 3f 00 00 00 d9 01 10 00 29 00 00 00 z...................?.......)...
11360 19 02 10 00 37 00 00 00 43 02 10 00 2c 00 00 00 7b 02 10 00 0e 00 00 00 a8 02 10 00 33 00 00 00 ....7...C...,...{...........3...
11380 b7 02 10 00 33 00 00 00 eb 02 10 00 0b 00 00 00 1f 03 10 00 14 00 00 00 2b 03 10 00 71 00 00 00 ....3...................+...q...
113a0 40 03 10 00 46 00 00 00 b2 03 10 00 04 00 00 00 f9 03 10 00 0b 00 00 00 fe 03 10 00 12 00 00 00 @...F...........................
113c0 0a 04 10 00 0f 00 00 00 1d 04 10 00 08 00 00 00 2d 04 10 00 06 00 00 00 36 04 10 00 03 00 00 00 ................-.......6.......
113e0 3d 04 10 00 0a 00 00 00 41 04 10 00 0b 00 00 00 4c 04 10 00 40 00 00 00 58 04 10 00 07 00 00 00 =.......A.......L...@...X.......
11400 99 04 10 00 9b 00 00 00 a1 04 10 00 11 00 00 00 3d 05 10 00 0d 00 00 00 4f 05 10 00 13 00 00 00 ................=.......O.......
11420 5d 05 10 00 15 00 00 00 71 05 10 00 18 00 00 00 87 05 10 00 1b 00 00 00 a0 05 10 00 0a 00 00 00 ].......q.......................
11440 bc 05 10 00 12 00 00 00 c7 05 10 00 1c 00 00 00 da 05 10 00 0f 00 00 00 f7 05 10 00 05 00 00 00 ................................
11460 07 06 10 00 0e 00 00 00 0d 06 10 00 0e 00 00 00 1c 06 10 00 0d 00 00 00 2b 06 10 00 2a 00 00 00 ........................+...*...
11480 39 06 10 00 15 00 00 00 64 06 10 00 31 00 00 00 7a 06 10 00 39 00 00 00 ac 06 10 00 34 00 00 00 9.......d...1...z...9.......4...
114a0 e6 06 10 00 0b 00 00 00 1b 07 10 00 09 00 00 00 27 07 10 00 07 00 00 00 31 07 10 00 05 00 00 00 ................'.......1.......
114c0 39 07 10 00 72 00 00 00 3f 07 10 00 08 00 00 00 b2 07 10 00 0e 00 00 00 bb 07 10 00 11 00 00 00 9...r...?.......................
114e0 ca 07 10 00 38 00 00 00 dc 07 10 00 0d 00 00 00 15 08 10 00 0d 00 00 00 23 08 10 00 06 00 00 00 ....8...................#.......
11500 31 08 10 00 3a 00 00 00 38 08 10 00 0b 00 00 00 73 08 10 00 40 00 00 00 7f 08 10 00 0e 00 00 00 1...:...8.......s...@...........
11520 c0 08 10 00 0f 00 00 00 cf 08 10 00 07 00 00 00 df 08 10 00 0e 00 00 00 e7 08 10 00 0c 00 00 00 ................................
11540 f6 08 10 00 ad 00 00 00 03 09 10 00 0b 00 00 00 b1 09 10 00 06 00 00 00 bd 09 10 00 04 00 00 00 ................................
11560 c4 09 10 00 d7 00 00 00 c9 09 10 00 10 00 00 00 a1 0a 10 00 ed 01 00 00 b2 0a 10 00 0b 00 00 00 ................................
11580 a0 0c 10 00 0b 00 00 00 ac 0c 10 00 0c 00 00 00 b8 0c 10 00 06 00 00 00 c5 0c 10 00 0e 00 00 00 ................................
115a0 cc 0c 10 00 58 00 00 00 db 0c 10 00 04 00 00 00 34 0d 10 00 04 00 00 00 39 0d 10 00 05 00 00 00 ....X...........4.......9.......
115c0 3e 0d 10 00 0e 00 00 00 44 0d 10 00 47 00 00 00 53 0d 10 00 05 00 00 00 9b 0d 10 00 07 00 00 00 >.......D...G...S...............
115e0 a1 0d 10 00 68 00 00 00 a9 0d 10 00 19 00 00 00 12 0e 10 00 14 00 00 00 2c 0e 10 00 2c 00 00 00 ....h...................,...,...
11600 41 0e 10 00 0b 00 00 00 6e 0e 10 00 09 00 00 00 7a 0e 10 00 08 00 00 00 84 0e 10 00 53 00 00 00 A.......n.......z...........S...
11620 8d 0e 10 00 08 00 00 00 e1 0e 10 00 22 00 00 00 ea 0e 10 00 04 00 00 00 0d 0f 10 00 01 00 00 00 ............"...................
11640 db 04 00 00 da 0b 00 00 e3 10 00 00 00 00 00 00 87 0c 00 00 03 07 00 00 53 04 00 00 84 0d 00 00 ........................S.......
11660 a4 0d 00 00 46 04 00 00 15 11 00 00 dd 08 00 00 ad 0c 00 00 00 00 00 00 00 00 00 00 df 04 00 00 ....F...........................
11680 73 0f 00 00 44 0d 00 00 00 00 00 00 bd 0c 00 00 ed 0b 00 00 47 10 00 00 b9 0d 00 00 00 00 00 00 s...D...............G...........
116a0 00 00 00 00 fc 0f 00 00 00 00 00 00 00 00 00 00 18 11 00 00 7e 05 00 00 af 10 00 00 ac 07 00 00 ....................~...........
116c0 d5 03 00 00 3d 0f 00 00 05 02 00 00 11 10 00 00 00 00 00 00 23 10 00 00 ac 04 00 00 a9 06 00 00 ....=...............#...........
116e0 5e 10 00 00 6a 0f 00 00 c9 03 00 00 d5 06 00 00 00 00 00 00 7c 09 00 00 fb 10 00 00 a3 00 00 00 ^...j...............|...........
11700 b1 00 00 00 ce 00 00 00 db 00 00 00 e1 00 00 00 e8 00 00 00 ed 00 00 00 f4 00 00 00 f6 00 00 00 ................................
11720 f8 00 00 00 00 00 00 00 b2 0c 00 00 83 0b 00 00 00 00 00 00 00 00 00 00 9e 01 00 00 9b 09 00 00 ................................
11740 56 09 00 00 13 01 00 00 fb 02 00 00 00 00 00 00 5b 09 00 00 e6 0f 00 00 0c 05 00 00 7b 0b 00 00 V...............[...........{...
11760 58 02 00 00 0b 01 00 00 da 06 00 00 2f 11 00 00 ae 0a 00 00 60 07 00 00 86 0b 00 00 d2 07 00 00 X.........../.......`...........
11780 66 0d 00 00 67 0f 00 00 a7 0a 00 00 0d 02 00 00 a2 09 00 00 80 05 00 00 00 00 00 00 3f 08 00 00 f...g.......................?...
117a0 63 0f 00 00 03 00 00 00 a9 01 00 00 99 0d 00 00 32 0e 00 00 00 00 00 00 2f 06 00 00 f0 01 00 00 c...............2......./.......
117c0 00 00 00 00 b6 0c 00 00 37 0d 00 00 06 04 00 00 32 02 00 00 33 00 00 00 55 10 00 00 da 0c 00 00 ........7.......2...3...U.......
117e0 93 04 00 00 44 04 00 00 ea 06 00 00 f6 0e 00 00 98 0d 00 00 b1 09 00 00 d2 06 00 00 09 01 00 00 ....D...........................
11800 8d 09 00 00 31 05 00 00 a0 00 00 00 f2 01 00 00 f0 0e 00 00 47 0a 00 00 d5 05 00 00 66 01 00 00 ....1...............G.......f...
11820 00 00 00 00 e3 04 00 00 5d 07 00 00 43 0c 00 00 00 00 00 00 18 0f 00 00 f6 03 00 00 84 0b 00 00 ........]...C...................
11840 d3 0c 00 00 65 00 00 00 41 0d 00 00 00 00 00 00 1b 11 00 00 ee 07 00 00 d8 0a 00 00 be 0e 00 00 ....e...A.......................
11860 2a 07 00 00 bc 0c 00 00 89 09 00 00 a3 10 00 00 49 0e 00 00 16 10 00 00 00 11 00 00 a1 10 00 00 *...............I...............
11880 00 00 00 00 00 00 00 00 32 04 00 00 16 11 00 00 04 11 00 00 31 0a 00 00 41 09 00 00 00 00 00 00 ........2...........1...A.......
118a0 98 0b 00 00 5e 0c 00 00 2c 08 00 00 fb 01 00 00 a6 02 00 00 8c 0d 00 00 45 05 00 00 a4 01 00 00 ....^...,...............E.......
118c0 96 09 00 00 a7 06 00 00 b0 06 00 00 95 01 00 00 00 00 00 00 11 02 00 00 23 03 00 00 18 05 00 00 ........................#.......
118e0 00 00 00 00 00 00 00 00 46 0e 00 00 00 00 00 00 7b 03 00 00 66 0f 00 00 c1 03 00 00 b7 08 00 00 ........F.......{...f...........
11900 66 08 00 00 1f 03 00 00 b5 0e 00 00 00 00 00 00 5e 01 00 00 e3 0b 00 00 c0 0f 00 00 00 00 00 00 f...............^...............
11920 bb 0c 00 00 e3 0c 00 00 00 00 00 00 be 07 00 00 00 00 00 00 10 08 00 00 00 00 00 00 ef 04 00 00 ................................
11940 83 06 00 00 aa 07 00 00 00 00 00 00 00 00 00 00 6e 09 00 00 7d 06 00 00 5e 06 00 00 94 0b 00 00 ................n...}...^.......
11960 6b 05 00 00 b5 05 00 00 7c 02 00 00 f7 0f 00 00 67 0e 00 00 b4 0a 00 00 63 09 00 00 00 00 00 00 k.......|.......g.......c.......
11980 35 0e 00 00 ab 07 00 00 00 00 00 00 a6 0e 00 00 dd 0b 00 00 c8 0c 00 00 96 01 00 00 5d 0a 00 00 5...........................]...
119a0 6c 07 00 00 00 00 00 00 3b 0f 00 00 00 00 00 00 68 0e 00 00 84 09 00 00 c2 10 00 00 00 00 00 00 l.......;.......h...............
119c0 00 00 00 00 62 0b 00 00 f0 0a 00 00 01 09 00 00 00 00 00 00 05 05 00 00 cd 08 00 00 00 00 00 00 ....b...........................
119e0 30 0c 00 00 16 0d 00 00 00 00 00 00 a4 0c 00 00 00 00 00 00 cd 0c 00 00 00 04 00 00 9b 0b 00 00 0...............................
11a00 9c 01 00 00 be 05 00 00 75 0a 00 00 d7 01 00 00 98 07 00 00 ce 0a 00 00 00 00 00 00 15 03 00 00 ........u.......................
11a20 51 01 00 00 f8 09 00 00 e8 01 00 00 1a 00 00 00 ac 03 00 00 84 0e 00 00 d8 03 00 00 00 00 00 00 Q...............................
11a40 00 00 00 00 6e 0b 00 00 00 00 00 00 d2 08 00 00 99 0c 00 00 b2 10 00 00 98 01 00 00 e9 0a 00 00 ....n...........................
11a60 3b 04 00 00 f2 0e 00 00 57 02 00 00 8e 00 00 00 bf 00 00 00 00 00 00 00 e8 08 00 00 6e 01 00 00 ;.......W...................n...
11a80 a1 00 00 00 a3 0d 00 00 fd 00 00 00 aa 10 00 00 00 00 00 00 c1 07 00 00 00 00 00 00 e5 02 00 00 ................................
11aa0 12 08 00 00 90 0e 00 00 00 00 00 00 14 02 00 00 11 00 00 00 00 00 00 00 0a 08 00 00 66 00 00 00 ............................f...
11ac0 10 02 00 00 a5 0c 00 00 00 00 00 00 99 01 00 00 00 00 00 00 f5 0e 00 00 5a 02 00 00 00 00 00 00 ........................Z.......
11ae0 34 0e 00 00 ba 05 00 00 00 01 00 00 66 09 00 00 60 0f 00 00 40 05 00 00 a8 09 00 00 a2 10 00 00 4...........f...`...@...........
11b00 00 00 00 00 00 00 00 00 64 0f 00 00 00 00 00 00 19 03 00 00 00 00 00 00 81 0b 00 00 3c 0d 00 00 ........d...................<...
11b20 a7 05 00 00 2d 08 00 00 21 0b 00 00 00 00 00 00 54 07 00 00 23 01 00 00 05 03 00 00 35 0f 00 00 ....-...!.......T...#.......5...
11b40 ae 04 00 00 c5 0d 00 00 5b 01 00 00 4b 04 00 00 1d 11 00 00 00 00 00 00 10 07 00 00 e4 03 00 00 ........[...K...................
11b60 03 08 00 00 67 07 00 00 4d 01 00 00 cb 0a 00 00 32 0b 00 00 6b 04 00 00 f3 01 00 00 70 07 00 00 ....g...M.......2...k.......p...
11b80 00 00 00 00 24 10 00 00 7e 0e 00 00 61 05 00 00 4d 02 00 00 00 00 00 00 b4 00 00 00 00 00 00 00 ....$...~...a...M...............
11ba0 c3 0b 00 00 0d 10 00 00 00 00 00 00 20 0e 00 00 3e 0c 00 00 a6 0a 00 00 d6 0f 00 00 8b 10 00 00 ................>...............
11bc0 ab 0b 00 00 b7 0a 00 00 00 00 00 00 d0 09 00 00 4f 06 00 00 b9 04 00 00 fd 0f 00 00 2c 0c 00 00 ................O...........,...
11be0 5f 09 00 00 a5 05 00 00 be 0f 00 00 a4 06 00 00 a8 05 00 00 0d 09 00 00 a2 00 00 00 7d 0b 00 00 _...........................}...
11c00 0b 09 00 00 96 10 00 00 00 00 00 00 42 09 00 00 00 00 00 00 90 06 00 00 44 01 00 00 e6 05 00 00 ............B...........D.......
11c20 c0 0e 00 00 31 08 00 00 ad 01 00 00 62 06 00 00 c2 0a 00 00 5f 07 00 00 68 06 00 00 f7 0d 00 00 ....1.......b......._...h.......
11c40 00 00 00 00 d8 0d 00 00 7c 0b 00 00 00 00 00 00 17 01 00 00 f7 02 00 00 e0 06 00 00 7c 0c 00 00 ........|...................|...
11c60 21 0a 00 00 00 00 00 00 00 00 00 00 5a 08 00 00 00 00 00 00 04 0a 00 00 00 00 00 00 6a 01 00 00 !...........Z...............j...
11c80 66 0a 00 00 d1 01 00 00 5b 08 00 00 38 07 00 00 98 09 00 00 fa 06 00 00 a3 03 00 00 3a 06 00 00 f.......[...8...............:...
11ca0 fc 03 00 00 03 0f 00 00 00 00 00 00 0e 0e 00 00 00 00 00 00 8b 0c 00 00 b0 03 00 00 37 01 00 00 ............................7...
11cc0 7f 0d 00 00 7b 08 00 00 cf 03 00 00 00 00 00 00 70 08 00 00 6d 03 00 00 00 00 00 00 00 00 00 00 ....{...........p...m...........
11ce0 52 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 0e 00 00 00 00 00 00 6f 0d 00 00 63 07 00 00 R...............p.......o...c...
11d00 db 03 00 00 22 03 00 00 b0 09 00 00 2b 05 00 00 6f 03 00 00 00 00 00 00 8c 09 00 00 68 00 00 00 ....".......+...o...........h...
11d20 0c 01 00 00 86 07 00 00 6a 0c 00 00 00 00 00 00 0a 04 00 00 00 00 00 00 00 00 00 00 c3 06 00 00 ........j.......................
11d40 20 11 00 00 46 00 00 00 a6 01 00 00 94 10 00 00 f8 0d 00 00 79 0f 00 00 95 00 00 00 81 09 00 00 ....F...............y...........
11d60 d6 03 00 00 00 00 00 00 fc 00 00 00 00 00 00 00 5b 0a 00 00 1a 0f 00 00 ef 0a 00 00 65 06 00 00 ................[...........e...
11d80 0a 11 00 00 cd 01 00 00 00 00 00 00 29 01 00 00 02 02 00 00 8e 06 00 00 00 00 00 00 77 09 00 00 ............)...............w...
11da0 56 0a 00 00 a4 08 00 00 00 00 00 00 00 00 00 00 6a 0e 00 00 7f 0c 00 00 00 00 00 00 f8 0b 00 00 V...............j...............
11dc0 00 00 00 00 00 00 00 00 06 05 00 00 00 00 00 00 98 08 00 00 08 06 00 00 a2 0d 00 00 66 10 00 00 ............................f...
11de0 00 00 00 00 fe 07 00 00 83 08 00 00 00 00 00 00 00 00 00 00 c9 08 00 00 b4 09 00 00 01 04 00 00 ................................
11e00 00 00 00 00 35 10 00 00 0c 09 00 00 2f 07 00 00 dd 0c 00 00 00 00 00 00 0b 0d 00 00 f3 0b 00 00 ....5......./...................
11e20 79 01 00 00 2a 0f 00 00 37 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 y...*...7.......................
11e40 23 0d 00 00 00 00 00 00 d4 04 00 00 0a 0a 00 00 56 11 00 00 a9 09 00 00 92 01 00 00 18 01 00 00 #...............V...............
11e60 22 02 00 00 ed 0f 00 00 e1 0d 00 00 00 00 00 00 7f 09 00 00 b2 02 00 00 00 00 00 00 b0 0d 00 00 "...............................
11e80 0f 0b 00 00 57 05 00 00 00 00 00 00 9b 0f 00 00 b0 0f 00 00 7f 05 00 00 e6 02 00 00 00 00 00 00 ....W...........................
11ea0 c8 09 00 00 00 00 00 00 00 00 00 00 46 0f 00 00 b5 08 00 00 00 00 00 00 10 11 00 00 00 00 00 00 ............F...................
11ec0 81 01 00 00 00 00 00 00 00 00 00 00 00 02 00 00 13 08 00 00 bd 09 00 00 00 00 00 00 96 00 00 00 ................................
11ee0 7e 02 00 00 79 08 00 00 af 06 00 00 b5 04 00 00 41 06 00 00 31 0c 00 00 ed 05 00 00 d0 0b 00 00 ~...y...........A...1...........
11f00 00 00 00 00 00 00 00 00 55 08 00 00 2e 0b 00 00 9d 0e 00 00 00 00 00 00 d0 0d 00 00 a7 04 00 00 ........U.......................
11f20 64 08 00 00 4e 0c 00 00 30 01 00 00 05 01 00 00 9a 04 00 00 00 00 00 00 1d 10 00 00 de 0c 00 00 d...N...0.......................
11f40 00 00 00 00 8a 0a 00 00 f8 01 00 00 2b 08 00 00 26 0f 00 00 6b 0a 00 00 1e 0a 00 00 5f 11 00 00 ............+...&...k......._...
11f60 92 0b 00 00 a7 10 00 00 d8 0b 00 00 1b 04 00 00 12 0e 00 00 ae 10 00 00 b5 0c 00 00 ea 02 00 00 ................................
11f80 07 0b 00 00 57 10 00 00 43 00 00 00 cc 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 00 00 00 ....W...C...................u...
11fa0 33 0a 00 00 32 0c 00 00 0e 01 00 00 b9 05 00 00 7c 05 00 00 ff 00 00 00 b5 09 00 00 00 00 00 00 3...2...........|...............
11fc0 01 0b 00 00 00 00 00 00 00 00 00 00 e1 01 00 00 00 00 00 00 94 03 00 00 00 00 00 00 00 00 00 00 ................................
11fe0 38 0d 00 00 09 0a 00 00 0f 10 00 00 ce 0b 00 00 00 00 00 00 4f 0d 00 00 fd 02 00 00 80 10 00 00 8...................O...........
12000 28 01 00 00 8d 0a 00 00 e4 0f 00 00 90 0b 00 00 00 00 00 00 b3 09 00 00 fb 0c 00 00 3b 0a 00 00 (...........................;...
12020 89 00 00 00 9c 04 00 00 00 00 00 00 29 04 00 00 7c 0f 00 00 00 00 00 00 df 0a 00 00 00 00 00 00 ............)...|...............
12040 dc 0c 00 00 31 10 00 00 99 05 00 00 00 00 00 00 29 02 00 00 00 00 00 00 00 00 00 00 25 0a 00 00 ....1...........)...........%...
12060 1e 04 00 00 dd 07 00 00 29 06 00 00 00 00 00 00 ac 0b 00 00 0e 00 00 00 00 00 00 00 0e 0b 00 00 ........).......................
12080 3d 05 00 00 00 00 00 00 ec 0e 00 00 bb 10 00 00 67 08 00 00 00 00 00 00 a0 03 00 00 c3 00 00 00 =...............g...............
120a0 6f 02 00 00 7d 05 00 00 00 00 00 00 ec 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 09 00 00 o...}...........................
120c0 82 09 00 00 31 01 00 00 1c 0f 00 00 00 00 00 00 29 0f 00 00 3c 0c 00 00 19 0b 00 00 8e 0f 00 00 ....1...........)...<...........
120e0 9d 0f 00 00 a6 03 00 00 76 00 00 00 af 09 00 00 f2 09 00 00 53 08 00 00 ed 08 00 00 00 00 00 00 ........v...........S...........
12100 d6 0d 00 00 39 05 00 00 01 0e 00 00 1f 0a 00 00 00 00 00 00 73 08 00 00 00 00 00 00 00 00 00 00 ....9...............s...........
12120 eb 01 00 00 2c 0f 00 00 0d 04 00 00 7c 0d 00 00 a6 05 00 00 00 00 00 00 84 04 00 00 00 00 00 00 ....,.......|...................
12140 64 01 00 00 93 0c 00 00 37 0f 00 00 00 00 00 00 e7 01 00 00 6f 05 00 00 f2 05 00 00 33 0b 00 00 d.......7...........o.......3...
12160 06 0a 00 00 20 0f 00 00 2e 07 00 00 aa 0f 00 00 a7 09 00 00 31 04 00 00 67 02 00 00 47 00 00 00 ....................1...g...G...
12180 16 0c 00 00 8d 05 00 00 8c 0e 00 00 97 05 00 00 8e 0d 00 00 9e 06 00 00 00 00 00 00 e8 0a 00 00 ................................
121a0 4b 05 00 00 00 00 00 00 04 10 00 00 00 00 00 00 d8 10 00 00 00 00 00 00 00 00 00 00 0c 07 00 00 K...............................
121c0 c2 0e 00 00 a7 08 00 00 86 0f 00 00 8f 03 00 00 00 00 00 00 e8 04 00 00 00 00 00 00 64 07 00 00 ............................d...
121e0 64 04 00 00 00 00 00 00 00 00 00 00 7c 10 00 00 41 0b 00 00 6d 0c 00 00 f1 08 00 00 e7 09 00 00 d...........|...A...m...........
12200 00 00 00 00 d3 0e 00 00 6d 06 00 00 3a 09 00 00 00 00 00 00 c1 04 00 00 32 10 00 00 e6 10 00 00 ........m...:...........2.......
12220 89 01 00 00 d9 0b 00 00 74 05 00 00 17 0a 00 00 66 06 00 00 00 00 00 00 36 08 00 00 00 00 00 00 ........t.......f.......6.......
12240 50 03 00 00 fb 0e 00 00 00 00 00 00 00 00 00 00 d7 0d 00 00 1f 09 00 00 00 00 00 00 37 0a 00 00 P...........................7...
12260 6d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 08 00 00 00 00 00 00 00 00 00 00 d2 04 00 00 m...............................
12280 b9 0e 00 00 2b 01 00 00 b7 03 00 00 a5 02 00 00 ac 06 00 00 00 00 00 00 20 04 00 00 00 00 00 00 ....+...........................
122a0 65 02 00 00 f9 0c 00 00 b1 01 00 00 00 00 00 00 bd 03 00 00 00 00 00 00 00 00 00 00 09 0c 00 00 e...............................
122c0 26 10 00 00 d1 04 00 00 00 00 00 00 99 10 00 00 c5 07 00 00 9a 10 00 00 59 07 00 00 d3 09 00 00 &.......................Y.......
122e0 c8 0d 00 00 3e 09 00 00 52 01 00 00 74 0b 00 00 00 00 00 00 b8 10 00 00 f6 02 00 00 5c 09 00 00 ....>...R...t...............\...
12300 6d 05 00 00 80 0f 00 00 16 0e 00 00 45 0b 00 00 00 00 00 00 f6 05 00 00 3a 0c 00 00 b9 06 00 00 m...........E...........:.......
12320 9e 05 00 00 b8 0c 00 00 9b 10 00 00 4b 0c 00 00 00 00 00 00 00 00 00 00 ee 06 00 00 b5 00 00 00 ............K...................
12340 c0 00 00 00 c2 00 00 00 c4 00 00 00 c5 00 00 00 c6 00 00 00 c7 00 00 00 3f 00 00 00 ca 00 00 00 ........................?.......
12360 cb 00 00 00 31 03 00 00 bf 03 00 00 68 08 00 00 6c 10 00 00 00 00 00 00 78 0a 00 00 d0 00 00 00 ....1.......h...l.......x.......
12380 d1 00 00 00 d2 00 00 00 6e 00 00 00 11 11 00 00 5a 0d 00 00 d7 00 00 00 c6 0e 00 00 d8 00 00 00 ........n.......Z...............
123a0 d1 10 00 00 e9 06 00 00 7c 00 00 00 37 0c 00 00 00 00 00 00 66 0e 00 00 00 00 00 00 dd 00 00 00 ........|...7.......f...........
123c0 cc 00 00 00 a9 0b 00 00 2e 02 00 00 2b 00 00 00 c8 05 00 00 df 00 00 00 3e 0a 00 00 e0 00 00 00 ............+...........>.......
123e0 00 00 00 00 91 05 00 00 9c 10 00 00 11 0a 00 00 fa 09 00 00 00 00 00 00 b3 0e 00 00 1a 01 00 00 ................................
12400 7c 0a 00 00 e5 00 00 00 2a 10 00 00 e6 00 00 00 b6 0f 00 00 e7 00 00 00 61 04 00 00 00 00 00 00 |.......*...............a.......
12420 93 03 00 00 35 09 00 00 d3 06 00 00 00 00 00 00 58 10 00 00 8d 08 00 00 36 01 00 00 00 00 00 00 ....5...........X.......6.......
12440 09 0d 00 00 d4 06 00 00 5c 10 00 00 ec 00 00 00 85 03 00 00 83 0a 00 00 74 01 00 00 17 0c 00 00 ........\...............t.......
12460 9d 09 00 00 4b 0e 00 00 d4 00 00 00 00 00 00 00 d2 09 00 00 00 00 00 00 34 05 00 00 00 00 00 00 ....K...................4.......
12480 97 06 00 00 f4 03 00 00 89 0d 00 00 00 00 00 00 80 00 00 00 ee 00 00 00 f0 00 00 00 00 00 00 00 ................................
124a0 f1 00 00 00 00 00 00 00 00 00 00 00 c4 0a 00 00 00 00 00 00 8c 06 00 00 b0 10 00 00 f5 00 00 00 ................................
124c0 fa 0f 00 00 51 0c 00 00 00 00 00 00 f9 10 00 00 00 00 00 00 00 00 00 00 bd 10 00 00 00 00 00 00 ....Q...........................
124e0 74 0f 00 00 00 00 00 00 13 04 00 00 f7 0c 00 00 4d 0a 00 00 00 00 00 00 91 0b 00 00 98 0f 00 00 t...............M...............
12500 00 00 00 00 9c 0b 00 00 6e 0d 00 00 4c 03 00 00 75 0e 00 00 e5 0e 00 00 00 00 00 00 8c 0f 00 00 ........n...L...u...............
12520 bb 09 00 00 cd 0d 00 00 48 01 00 00 38 03 00 00 00 00 00 00 00 00 00 00 f7 07 00 00 bb 06 00 00 ........H...8...................
12540 03 0c 00 00 13 0d 00 00 00 00 00 00 ce 05 00 00 bb 0d 00 00 ae 0c 00 00 00 00 00 00 19 0a 00 00 ................................
12560 7e 03 00 00 25 04 00 00 00 00 00 00 c2 06 00 00 0a 00 00 00 57 0a 00 00 c9 0c 00 00 c3 05 00 00 ~...%...............W...........
12580 b7 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 10 00 00 02 0c 00 00 5b 11 00 00 c0 04 00 00 ................Z.......[.......
125a0 9b 03 00 00 74 0a 00 00 00 00 00 00 9c 09 00 00 8b 01 00 00 b1 02 00 00 00 00 00 00 6b 07 00 00 ....t.......................k...
125c0 08 0d 00 00 df 08 00 00 52 09 00 00 38 0b 00 00 00 00 00 00 00 00 00 00 78 09 00 00 ea 0e 00 00 ........R...8...........x.......
125e0 13 0f 00 00 3f 0e 00 00 23 0f 00 00 00 0e 00 00 ad 07 00 00 9e 0d 00 00 53 07 00 00 00 00 00 00 ....?...#...............S.......
12600 40 06 00 00 00 00 00 00 00 00 00 00 ff 0e 00 00 00 00 00 00 00 00 00 00 e4 0c 00 00 04 07 00 00 @...............................
12620 d6 0c 00 00 65 0e 00 00 00 00 00 00 3c 0a 00 00 ba 08 00 00 00 00 00 00 6b 06 00 00 29 0b 00 00 ....e.......<...........k...)...
12640 52 07 00 00 00 00 00 00 00 00 00 00 89 02 00 00 00 00 00 00 0d 01 00 00 00 00 00 00 2d 11 00 00 R...........................-...
12660 63 0d 00 00 03 04 00 00 5c 0c 00 00 7b 02 00 00 ce 10 00 00 94 0a 00 00 00 00 00 00 00 00 00 00 c.......\...{...................
12680 00 00 00 00 76 0f 00 00 00 00 00 00 1c 0e 00 00 00 00 00 00 1c 04 00 00 09 06 00 00 06 09 00 00 ....v...........................
126a0 00 00 00 00 01 0c 00 00 e1 0e 00 00 db 02 00 00 00 00 00 00 17 06 00 00 00 00 00 00 2c 0a 00 00 ............................,...
126c0 d3 05 00 00 00 00 00 00 8b 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 02 00 00 e1 0f 00 00 ........................a.......
126e0 b5 01 00 00 9c 07 00 00 04 00 00 00 78 03 00 00 00 00 00 00 25 0f 00 00 c1 0d 00 00 c2 01 00 00 ............x.......%...........
12700 f1 05 00 00 59 11 00 00 13 07 00 00 72 04 00 00 ff 0a 00 00 f9 0a 00 00 00 00 00 00 7a 09 00 00 ....Y.......r...............z...
12720 6c 06 00 00 00 00 00 00 55 02 00 00 00 00 00 00 ec 0c 00 00 fa 0c 00 00 da 01 00 00 88 09 00 00 l.......U.......................
12740 31 09 00 00 a5 0b 00 00 00 00 00 00 14 07 00 00 24 05 00 00 8e 03 00 00 b5 03 00 00 50 10 00 00 1...............$...........P...
12760 8c 0c 00 00 d7 04 00 00 ee 05 00 00 24 0d 00 00 45 03 00 00 00 00 00 00 a0 10 00 00 00 00 00 00 ............$...E...............
12780 3e 07 00 00 00 00 00 00 00 00 00 00 2c 10 00 00 3f 11 00 00 38 0c 00 00 00 00 00 00 dd 0d 00 00 >...........,...?...8...........
127a0 8c 04 00 00 30 02 00 00 f5 0b 00 00 03 10 00 00 c1 02 00 00 00 00 00 00 6a 08 00 00 9e 0b 00 00 ....0...................j.......
127c0 e8 03 00 00 30 03 00 00 00 00 00 00 00 00 00 00 bf 08 00 00 00 00 00 00 00 00 00 00 4f 11 00 00 ....0.......................O...
127e0 8f 0c 00 00 01 0a 00 00 7d 07 00 00 1f 00 00 00 f7 0e 00 00 2f 03 00 00 ae 06 00 00 92 02 00 00 ........}.........../...........
12800 00 00 00 00 a2 05 00 00 88 10 00 00 f3 04 00 00 00 00 00 00 21 05 00 00 00 00 00 00 1a 0d 00 00 ....................!...........
12820 09 03 00 00 75 05 00 00 6f 07 00 00 92 08 00 00 24 02 00 00 8b 0f 00 00 00 00 00 00 58 08 00 00 ....u...o.......$...........X...
12840 00 00 00 00 00 00 00 00 00 00 00 00 0a 0c 00 00 bd 06 00 00 e7 04 00 00 3d 0b 00 00 2f 01 00 00 ........................=.../...
12860 1b 03 00 00 ed 01 00 00 c0 10 00 00 14 04 00 00 95 04 00 00 00 00 00 00 19 06 00 00 00 00 00 00 ................................
12880 f5 04 00 00 00 00 00 00 00 00 00 00 99 04 00 00 00 00 00 00 d8 02 00 00 00 00 00 00 f9 01 00 00 ................................
128a0 79 03 00 00 00 00 00 00 dc 05 00 00 9a 06 00 00 00 00 00 00 f8 0e 00 00 dd 10 00 00 00 00 00 00 y...............................
128c0 3c 0e 00 00 88 08 00 00 00 00 00 00 55 0e 00 00 7b 00 00 00 00 00 00 00 35 11 00 00 ff 0f 00 00 <...........U...{.......5.......
128e0 e5 0a 00 00 09 07 00 00 2e 0f 00 00 bc 0f 00 00 00 00 00 00 6f 10 00 00 ae 09 00 00 fd 0b 00 00 ....................o...........
12900 ca 06 00 00 ce 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 0b 00 00 9f 08 00 00 ........................k.......
12920 55 0b 00 00 48 0f 00 00 2b 09 00 00 c2 08 00 00 49 09 00 00 df 0b 00 00 43 09 00 00 7e 0b 00 00 U...H...+.......I.......C...~...
12940 5d 0f 00 00 e6 04 00 00 1e 02 00 00 00 00 00 00 8a 0b 00 00 57 0d 00 00 ca 0d 00 00 0f 0a 00 00 ]...................W...........
12960 bb 00 00 00 00 00 00 00 93 01 00 00 8a 00 00 00 00 00 00 00 18 00 00 00 15 0b 00 00 6a 0a 00 00 ............................j...
12980 fd 03 00 00 f8 06 00 00 c4 02 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 05 00 00 ................................
129a0 39 10 00 00 ec 0a 00 00 26 05 00 00 d2 01 00 00 d9 01 00 00 37 00 00 00 4a 0b 00 00 f1 03 00 00 9.......&...........7...J.......
129c0 00 00 00 00 2a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 06 00 00 af 03 00 00 39 00 00 00 ....*...............Z.......9...
129e0 00 00 00 00 c8 03 00 00 59 06 00 00 00 00 00 00 5d 01 00 00 55 00 00 00 29 10 00 00 00 00 00 00 ........Y.......]...U...).......
12a00 7a 02 00 00 eb 0c 00 00 00 00 00 00 00 00 00 00 91 0e 00 00 c9 02 00 00 e5 09 00 00 87 0d 00 00 z...............................
12a20 2b 06 00 00 00 00 00 00 00 00 00 00 56 02 00 00 06 08 00 00 00 00 00 00 48 09 00 00 f3 03 00 00 +...........V...........H.......
12a40 dc 04 00 00 92 00 00 00 92 05 00 00 e7 06 00 00 a5 08 00 00 e8 07 00 00 48 05 00 00 02 03 00 00 ........................H.......
12a60 f4 0a 00 00 32 07 00 00 00 00 00 00 ca 0a 00 00 79 02 00 00 00 00 00 00 ad 0b 00 00 8a 02 00 00 ....2...........y...............
12a80 00 00 00 00 a1 0a 00 00 07 11 00 00 42 10 00 00 03 02 00 00 19 04 00 00 4e 05 00 00 bb 05 00 00 ............B...........N.......
12aa0 18 04 00 00 00 00 00 00 fb 00 00 00 c8 0a 00 00 0c 0a 00 00 f0 09 00 00 ee 08 00 00 00 00 00 00 ................................
12ac0 8b 0d 00 00 00 00 00 00 15 0f 00 00 34 02 00 00 6e 07 00 00 85 05 00 00 b4 06 00 00 70 09 00 00 ............4...n...........p...
12ae0 34 04 00 00 71 00 00 00 08 07 00 00 00 00 00 00 f6 01 00 00 df 0f 00 00 01 03 00 00 00 00 00 00 4...q...........................
12b00 e2 0e 00 00 00 00 00 00 a8 07 00 00 0d 07 00 00 77 06 00 00 f4 04 00 00 b5 0f 00 00 90 10 00 00 ................w...............
12b20 af 0b 00 00 93 0a 00 00 00 00 00 00 4f 03 00 00 45 02 00 00 00 00 00 00 b0 00 00 00 ea 03 00 00 ............O...E...............
12b40 0b 04 00 00 c5 04 00 00 1c 05 00 00 17 0b 00 00 15 01 00 00 31 02 00 00 e2 03 00 00 00 00 00 00 ....................1...........
12b60 77 0e 00 00 60 0a 00 00 c0 05 00 00 1c 03 00 00 8c 0b 00 00 00 00 00 00 7b 05 00 00 4d 0f 00 00 w...`...................{...M...
12b80 a5 0f 00 00 ad 0a 00 00 00 00 00 00 35 05 00 00 00 00 00 00 8a 09 00 00 f7 04 00 00 b6 08 00 00 ............5...................
12ba0 3b 03 00 00 c6 01 00 00 84 0a 00 00 d1 03 00 00 1d 00 00 00 7b 10 00 00 9a 0c 00 00 b1 08 00 00 ;...................{...........
12bc0 00 00 00 00 85 0f 00 00 00 00 00 00 00 00 00 00 7f 04 00 00 bc 0d 00 00 c6 08 00 00 00 00 00 00 ................................
12be0 7c 04 00 00 00 00 00 00 00 00 00 00 ea 0a 00 00 80 09 00 00 1e 0d 00 00 3f 05 00 00 c5 05 00 00 |.......................?.......
12c00 00 00 00 00 71 0a 00 00 ce 0f 00 00 89 06 00 00 00 00 00 00 8e 05 00 00 68 0c 00 00 00 00 00 00 ....q...................h.......
12c20 54 09 00 00 00 00 00 00 78 04 00 00 ef 02 00 00 3e 04 00 00 00 00 00 00 a4 03 00 00 bb 0f 00 00 T.......x.......>...............
12c40 fa 04 00 00 00 00 00 00 00 00 00 00 66 07 00 00 00 00 00 00 45 0a 00 00 00 00 00 00 1c 0d 00 00 ............f.......E...........
12c60 00 00 00 00 3b 0c 00 00 00 00 00 00 00 00 00 00 9b 0d 00 00 00 00 00 00 4d 04 00 00 13 00 00 00 ....;...................M.......
12c80 f7 01 00 00 00 00 00 00 9e 08 00 00 5f 00 00 00 d0 07 00 00 ba 09 00 00 2a 02 00 00 c4 04 00 00 ............_...........*.......
12ca0 ac 0f 00 00 0d 03 00 00 02 05 00 00 a5 03 00 00 4c 0c 00 00 68 0b 00 00 ce 03 00 00 1b 01 00 00 ................L...h...........
12cc0 00 00 00 00 00 00 00 00 b8 07 00 00 b4 0e 00 00 00 00 00 00 1f 0b 00 00 c0 06 00 00 81 08 00 00 ................................
12ce0 00 00 00 00 3f 09 00 00 03 0a 00 00 da 10 00 00 7a 03 00 00 f4 0c 00 00 6c 08 00 00 00 00 00 00 ....?...........z.......l.......
12d00 f7 0a 00 00 00 00 00 00 2d 05 00 00 8f 01 00 00 00 00 00 00 00 00 00 00 8e 01 00 00 85 0d 00 00 ........-.......................
12d20 00 00 00 00 b7 00 00 00 0e 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 11 00 00 ............................E...
12d40 00 00 00 00 00 00 00 00 d4 02 00 00 43 0f 00 00 2f 0a 00 00 dc 0e 00 00 fe 00 00 00 ba 0a 00 00 ............C.../...............
12d60 2a 0b 00 00 51 02 00 00 14 00 00 00 aa 02 00 00 00 00 00 00 46 11 00 00 82 04 00 00 99 02 00 00 *...Q...............F...........
12d80 12 09 00 00 00 00 00 00 10 10 00 00 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 11 00 00 ............&...............$...
12da0 7d 10 00 00 1e 05 00 00 5e 08 00 00 00 00 00 00 7a 08 00 00 35 00 00 00 00 00 00 00 b8 04 00 00 }.......^.......z...5...........
12dc0 9c 02 00 00 c2 0d 00 00 c1 00 00 00 f4 0f 00 00 00 00 00 00 4c 00 00 00 ef 07 00 00 c0 07 00 00 ....................L...........
12de0 00 00 00 00 00 00 00 00 00 00 00 00 53 11 00 00 53 0e 00 00 3e 0e 00 00 2a 0d 00 00 c7 02 00 00 ............S...S...>...*.......
12e00 4b 08 00 00 00 00 00 00 70 10 00 00 63 0b 00 00 00 00 00 00 49 0a 00 00 f0 0b 00 00 4c 0f 00 00 K.......p...c.......I.......L...
12e20 8a 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 06 00 00 71 0e 00 00 56 04 00 00 83 00 00 00 ................c...q...V.......
12e40 4e 0a 00 00 52 0f 00 00 d5 07 00 00 00 00 00 00 00 00 00 00 04 0f 00 00 ab 09 00 00 15 09 00 00 N...R...........................
12e60 45 0e 00 00 20 10 00 00 f5 03 00 00 00 00 00 00 86 06 00 00 a3 04 00 00 28 02 00 00 00 00 00 00 E.......................(.......
12e80 00 00 00 00 45 00 00 00 9b 05 00 00 35 06 00 00 ce 09 00 00 05 04 00 00 00 00 00 00 f3 05 00 00 ....E.......5...................
12ea0 00 00 00 00 11 0e 00 00 00 00 00 00 c7 0a 00 00 51 06 00 00 8b 09 00 00 00 00 00 00 00 00 00 00 ................Q...............
12ec0 7b 0a 00 00 d6 07 00 00 26 0d 00 00 00 00 00 00 00 00 00 00 87 05 00 00 00 00 00 00 93 02 00 00 {.......&.......................
12ee0 d6 04 00 00 d0 06 00 00 52 0b 00 00 54 06 00 00 fc 07 00 00 0b 10 00 00 4a 08 00 00 00 00 00 00 ........R...T...........J.......
12f00 60 0d 00 00 00 00 00 00 c7 05 00 00 a5 06 00 00 3a 0e 00 00 50 05 00 00 96 0e 00 00 a1 01 00 00 `...............:...P...........
12f20 00 00 00 00 00 00 00 00 b9 03 00 00 4d 06 00 00 05 0d 00 00 17 00 00 00 b6 05 00 00 71 04 00 00 ............M...............q...
12f40 d8 0f 00 00 00 00 00 00 00 00 00 00 c9 0b 00 00 00 00 00 00 41 10 00 00 84 10 00 00 de 0d 00 00 ....................A...........
12f60 00 00 00 00 df 06 00 00 87 0e 00 00 79 06 00 00 9d 04 00 00 dd 01 00 00 8e 07 00 00 32 09 00 00 ............y...............2...
12f80 00 00 00 00 b0 07 00 00 be 09 00 00 00 00 00 00 0a 05 00 00 4e 00 00 00 00 00 00 00 fa 08 00 00 ....................N...........
12fa0 30 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 0b 00 00 22 0b 00 00 49 00 00 00 00 00 00 00 0..................."...I.......
12fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 05 00 00 00 00 00 00 d4 0c 00 00 09 08 00 00 ................................
12fe0 cc 0a 00 00 00 00 00 00 45 0d 00 00 e6 0c 00 00 8d 0b 00 00 4d 09 00 00 4f 02 00 00 b0 05 00 00 ........E...........M...O.......
13000 00 00 00 00 00 00 00 00 4f 08 00 00 2b 07 00 00 9d 05 00 00 00 00 00 00 02 10 00 00 00 00 00 00 ........O...+...................
13020 00 00 00 00 21 10 00 00 05 08 00 00 82 0b 00 00 3b 09 00 00 28 10 00 00 00 00 00 00 c1 08 00 00 ....!...........;...(...........
13040 38 06 00 00 fc 0a 00 00 1c 07 00 00 a6 06 00 00 d1 09 00 00 b4 0f 00 00 00 00 00 00 ea 09 00 00 8...............................
13060 00 00 00 00 51 0a 00 00 f0 08 00 00 59 02 00 00 41 0e 00 00 4e 10 00 00 c8 00 00 00 1d 06 00 00 ....Q.......Y...A...N...........
13080 5e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 05 00 00 21 0d 00 00 00 00 00 00 ^.......................!.......
130a0 d8 06 00 00 00 00 00 00 e3 03 00 00 4b 11 00 00 bf 07 00 00 ad 05 00 00 00 00 00 00 43 0d 00 00 ............K...............C...
130c0 6f 0c 00 00 ca 08 00 00 0e 09 00 00 1f 0e 00 00 41 04 00 00 0f 00 00 00 d3 00 00 00 4e 0b 00 00 o...............A...........N...
130e0 2c 0d 00 00 88 0b 00 00 56 10 00 00 79 0a 00 00 cc 05 00 00 59 0a 00 00 00 00 00 00 1b 06 00 00 ,.......V...y.......Y...........
13100 00 00 00 00 60 11 00 00 8e 0b 00 00 00 00 00 00 d8 01 00 00 35 0d 00 00 8f 0d 00 00 a6 07 00 00 ....`...............5...........
13120 cd 06 00 00 00 00 00 00 00 00 00 00 fa 10 00 00 00 00 00 00 89 07 00 00 65 0f 00 00 be 06 00 00 ........................e.......
13140 e5 05 00 00 e1 10 00 00 c0 0b 00 00 18 0c 00 00 0d 0c 00 00 64 05 00 00 00 00 00 00 00 00 00 00 ....................d...........
13160 de 00 00 00 00 00 00 00 c4 0c 00 00 48 02 00 00 00 00 00 00 01 08 00 00 eb 00 00 00 47 04 00 00 ............H...............G...
13180 29 03 00 00 31 0d 00 00 76 0e 00 00 f2 0f 00 00 88 0f 00 00 a0 02 00 00 00 00 00 00 f0 06 00 00 )...1...v.......................
131a0 20 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 0f 00 00 73 0b 00 00 8f 0a 00 00 bd 0a 00 00 ....................s...........
131c0 e4 00 00 00 00 00 00 00 bb 07 00 00 63 08 00 00 17 11 00 00 ec 03 00 00 00 00 00 00 00 00 00 00 ............c...................
131e0 bf 0a 00 00 00 00 00 00 13 0b 00 00 96 0f 00 00 df 09 00 00 54 05 00 00 d5 0a 00 00 00 00 00 00 ....................T...........
13200 05 10 00 00 a0 0f 00 00 40 0a 00 00 00 00 00 00 75 03 00 00 0b 07 00 00 58 04 00 00 4c 0a 00 00 ........@.......u.......X...L...
13220 90 0c 00 00 4e 04 00 00 00 00 00 00 aa 01 00 00 56 0f 00 00 ef 0c 00 00 44 00 00 00 b5 06 00 00 ....N...........V.......D.......
13240 18 06 00 00 00 00 00 00 cd 0f 00 00 00 00 00 00 b7 0e 00 00 00 00 00 00 e7 08 00 00 f1 06 00 00 ................................
13260 2e 00 00 00 3f 0c 00 00 00 00 00 00 9d 0a 00 00 c3 0e 00 00 a9 0a 00 00 00 00 00 00 00 00 00 00 ....?...........................
13280 bf 06 00 00 00 00 00 00 00 00 00 00 66 0c 00 00 54 0d 00 00 87 02 00 00 00 00 00 00 5b 05 00 00 ............f...T...........[...
132a0 9c 0f 00 00 2d 10 00 00 42 06 00 00 d6 00 00 00 cb 0e 00 00 90 0f 00 00 69 0a 00 00 00 00 00 00 ....-...B...............i.......
132c0 78 05 00 00 84 0c 00 00 e4 09 00 00 da 04 00 00 27 0d 00 00 00 00 00 00 5a 07 00 00 09 0e 00 00 x...............'.......Z.......
132e0 08 02 00 00 3d 09 00 00 e2 09 00 00 e3 02 00 00 00 00 00 00 00 00 00 00 86 04 00 00 c2 0c 00 00 ....=...........................
13300 07 04 00 00 00 00 00 00 63 0e 00 00 1e 06 00 00 df 10 00 00 b7 05 00 00 34 09 00 00 5c 00 00 00 ........c...............4...\...
13320 00 00 00 00 7c 01 00 00 06 0c 00 00 0c 0c 00 00 a5 04 00 00 99 0a 00 00 18 08 00 00 bc 00 00 00 ....|...........................
13340 00 00 00 00 9e 09 00 00 e6 08 00 00 ba 0d 00 00 82 0a 00 00 ca 03 00 00 13 09 00 00 00 00 00 00 ................................
13360 e9 02 00 00 b3 0a 00 00 d7 0a 00 00 00 00 00 00 c2 03 00 00 91 08 00 00 7a 0d 00 00 bc 0b 00 00 ........................z.......
13380 00 00 00 00 67 0b 00 00 fe 05 00 00 ea 0f 00 00 70 0a 00 00 24 00 00 00 26 08 00 00 00 00 00 00 ....g...........p...$...&.......
133a0 aa 0d 00 00 9e 07 00 00 13 02 00 00 cd 04 00 00 6a 07 00 00 f3 06 00 00 ab 03 00 00 00 00 00 00 ................j...............
133c0 e3 06 00 00 99 0b 00 00 4e 0d 00 00 25 09 00 00 00 00 00 00 fa 02 00 00 08 0b 00 00 3e 0b 00 00 ........N...%...............>...
133e0 75 0c 00 00 b5 02 00 00 56 0d 00 00 a6 0b 00 00 0c 08 00 00 00 00 00 00 00 00 00 00 9f 02 00 00 u.......V.......................
13400 5d 0b 00 00 83 02 00 00 00 00 00 00 76 0c 00 00 58 06 00 00 28 0f 00 00 00 00 00 00 ea 10 00 00 ]...........v...X...(...........
13420 43 0e 00 00 00 00 00 00 28 08 00 00 00 00 00 00 ca 07 00 00 32 08 00 00 00 00 00 00 b2 05 00 00 C.......(...........2...........
13440 bd 0b 00 00 b8 06 00 00 00 00 00 00 cc 06 00 00 72 0f 00 00 00 00 00 00 c9 10 00 00 00 00 00 00 ................r...............
13460 0c 02 00 00 89 03 00 00 4c 0e 00 00 5f 0c 00 00 00 00 00 00 bb 0b 00 00 3f 07 00 00 24 07 00 00 ........L..._...........?...$...
13480 00 00 00 00 00 00 00 00 0a 07 00 00 72 10 00 00 94 06 00 00 08 0f 00 00 16 04 00 00 2b 0a 00 00 ............r...............+...
134a0 19 0d 00 00 14 06 00 00 c7 09 00 00 18 09 00 00 00 00 00 00 3d 06 00 00 a6 04 00 00 00 00 00 00 ....................=...........
134c0 b3 02 00 00 a4 0f 00 00 81 03 00 00 00 00 00 00 7f 10 00 00 43 04 00 00 c1 0c 00 00 00 00 00 00 ....................C...........
134e0 54 08 00 00 0b 0a 00 00 91 09 00 00 00 00 00 00 0e 05 00 00 00 00 00 00 79 0e 00 00 ec 01 00 00 T.......................y.......
13500 91 00 00 00 41 02 00 00 77 04 00 00 94 0d 00 00 8a 07 00 00 ae 05 00 00 39 11 00 00 00 00 00 00 ....A...w...............9.......
13520 66 05 00 00 00 00 00 00 22 01 00 00 ad 0e 00 00 ef 0e 00 00 cd 0a 00 00 06 03 00 00 3c 02 00 00 f......."...................<...
13540 3d 02 00 00 3e 02 00 00 77 0c 00 00 00 00 00 00 27 00 00 00 00 00 00 00 e3 0e 00 00 08 00 00 00 =...>...w.......'...............
13560 2d 07 00 00 52 02 00 00 50 07 00 00 ff 05 00 00 00 00 00 00 10 05 00 00 02 04 00 00 3d 01 00 00 -...R...P...................=...
13580 3a 02 00 00 3b 02 00 00 dc 00 00 00 00 00 00 00 57 00 00 00 4b 07 00 00 82 0d 00 00 92 04 00 00 :...;...........W...K...........
135a0 14 01 00 00 ec 05 00 00 00 00 00 00 3e 10 00 00 00 00 00 00 52 05 00 00 00 00 00 00 36 02 00 00 ............>.......R.......6...
135c0 37 02 00 00 38 02 00 00 00 00 00 00 4e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 0c 00 00 7...8.......N...................
135e0 00 00 00 00 35 03 00 00 00 00 00 00 3e 06 00 00 00 00 00 00 b0 0b 00 00 17 08 00 00 00 00 00 00 ....5.......>...................
13600 73 0e 00 00 43 02 00 00 90 03 00 00 8c 00 00 00 d0 02 00 00 4a 04 00 00 06 0e 00 00 a2 02 00 00 s...C...............J...........
13620 68 02 00 00 46 08 00 00 5f 05 00 00 cf 00 00 00 31 0f 00 00 33 02 00 00 11 08 00 00 00 00 00 00 h...F..._.......1...3...........
13640 00 00 00 00 5e 02 00 00 25 00 00 00 7c 03 00 00 b6 0b 00 00 0e 0c 00 00 24 01 00 00 0b 06 00 00 ....^...%...|...........$.......
13660 c2 07 00 00 1b 0c 00 00 ed 10 00 00 b2 01 00 00 b1 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13680 00 00 00 00 15 0a 00 00 36 04 00 00 48 10 00 00 d8 04 00 00 2b 0f 00 00 00 00 00 00 00 00 00 00 ........6...H.......+...........
136a0 00 00 00 00 76 09 00 00 12 01 00 00 3e 11 00 00 00 00 00 00 dc 0a 00 00 b3 0c 00 00 3c 11 00 00 ....v.......>...............<...
136c0 c0 03 00 00 00 00 00 00 95 07 00 00 65 04 00 00 3e 05 00 00 bd 0f 00 00 e7 0c 00 00 00 00 00 00 ............e...>...............
136e0 fb 09 00 00 8f 09 00 00 00 00 00 00 3c 04 00 00 50 0b 00 00 1d 08 00 00 25 0e 00 00 bd 00 00 00 ............<...P.......%.......
13700 f3 0c 00 00 c8 10 00 00 5b 0b 00 00 a0 0e 00 00 00 00 00 00 14 0f 00 00 96 03 00 00 ec 02 00 00 ........[.......................
13720 18 0d 00 00 00 00 00 00 60 02 00 00 bb 04 00 00 e0 01 00 00 f1 0d 00 00 00 00 00 00 be 00 00 00 ........`.......................
13740 f0 03 00 00 ae 0b 00 00 30 10 00 00 e9 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 07 00 00 ........0...................'...
13760 00 00 00 00 c8 0e 00 00 46 06 00 00 00 00 00 00 73 0a 00 00 ba 00 00 00 4c 06 00 00 2b 10 00 00 ........F.......s.......L...+...
13780 0a 03 00 00 00 00 00 00 00 00 00 00 7b 0d 00 00 7a 04 00 00 55 0c 00 00 64 0b 00 00 3b 06 00 00 ............{...z...U...d...;...
137a0 00 00 00 00 fe 06 00 00 25 02 00 00 e3 0f 00 00 40 10 00 00 d3 04 00 00 1a 0c 00 00 00 00 00 00 ........%.......@...............
137c0 00 00 00 00 7a 06 00 00 54 02 00 00 45 07 00 00 e4 01 00 00 87 0f 00 00 00 00 00 00 a2 0c 00 00 ....z...T...E...................
137e0 18 0a 00 00 40 03 00 00 8b 06 00 00 fe 10 00 00 c1 06 00 00 3c 10 00 00 55 0a 00 00 00 00 00 00 ....@...............<...U.......
13800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 0c 00 00 2a 01 00 00 ........................~...*...
13820 38 0f 00 00 68 0a 00 00 4d 10 00 00 00 00 00 00 00 00 00 00 a2 0a 00 00 56 01 00 00 00 00 00 00 8...h...M...............V.......
13840 46 10 00 00 d2 02 00 00 fb 07 00 00 00 00 00 00 e4 0e 00 00 d2 0c 00 00 41 00 00 00 00 00 00 00 F.......................A.......
13860 4d 08 00 00 4b 0d 00 00 db 0e 00 00 0f 07 00 00 00 00 00 00 00 00 00 00 83 01 00 00 00 00 00 00 M...K...........................
13880 ac 08 00 00 26 0b 00 00 e3 09 00 00 64 0e 00 00 3a 10 00 00 77 10 00 00 00 00 00 00 00 00 00 00 ....&.......d...:...w...........
138a0 30 09 00 00 e2 05 00 00 00 00 00 00 51 0b 00 00 9f 0f 00 00 00 00 00 00 86 05 00 00 d5 0b 00 00 0...........Q...................
138c0 6c 09 00 00 05 07 00 00 0c 06 00 00 e2 06 00 00 9a 0d 00 00 04 0b 00 00 00 00 00 00 62 08 00 00 l...........................b...
138e0 2b 0c 00 00 00 00 00 00 00 00 00 00 ee 0a 00 00 00 00 00 00 bf 05 00 00 f3 00 00 00 00 00 00 00 +...............................
13900 6d 0b 00 00 46 09 00 00 66 0b 00 00 8d 03 00 00 ed 03 00 00 00 00 00 00 17 09 00 00 9f 10 00 00 m...F...f.......................
13920 d5 10 00 00 23 0a 00 00 00 00 00 00 00 00 00 00 00 05 00 00 07 0f 00 00 00 00 00 00 87 07 00 00 ....#...........................
13940 45 10 00 00 03 0e 00 00 00 00 00 00 e1 0c 00 00 37 0b 00 00 38 04 00 00 15 02 00 00 93 05 00 00 E...............7...8...........
13960 00 00 00 00 9d 03 00 00 1f 04 00 00 00 00 00 00 3f 02 00 00 2e 06 00 00 40 02 00 00 a3 0b 00 00 ................?.......@.......
13980 00 00 00 00 00 00 00 00 fa 07 00 00 e0 0c 00 00 06 0f 00 00 7e 09 00 00 d6 0a 00 00 f1 04 00 00 ....................~...........
139a0 00 00 00 00 00 00 00 00 76 0a 00 00 00 00 00 00 94 07 00 00 00 00 00 00 62 10 00 00 93 00 00 00 ........v...............b.......
139c0 02 0b 00 00 a6 10 00 00 00 00 00 00 7a 0e 00 00 9a 0a 00 00 21 08 00 00 00 00 00 00 00 00 00 00 ............z.......!...........
139e0 00 00 00 00 ba 06 00 00 e0 0f 00 00 80 01 00 00 48 04 00 00 bf 04 00 00 89 0e 00 00 e5 06 00 00 ................H...............
13a00 03 0b 00 00 f6 09 00 00 78 10 00 00 78 0f 00 00 5e 0a 00 00 00 00 00 00 d0 0f 00 00 23 08 00 00 ........x...x...^...........#...
13a20 29 0e 00 00 28 0c 00 00 3d 0d 00 00 fe 01 00 00 05 0c 00 00 67 00 00 00 91 06 00 00 cc 0f 00 00 )...(...=...........g...........
13a40 be 0a 00 00 37 09 00 00 00 00 00 00 be 0b 00 00 00 00 00 00 00 00 00 00 88 0c 00 00 5e 05 00 00 ....7.......................^...
13a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 02 00 00 b7 0b 00 00 00 00 00 00 00 00 00 00 ................9...............
13a80 01 0f 00 00 21 11 00 00 be 04 00 00 00 00 00 00 14 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....!...........................
13aa0 00 00 00 00 1a 0b 00 00 24 04 00 00 00 00 00 00 00 00 00 00 5b 0c 00 00 01 07 00 00 cb 05 00 00 ........$...........[...........
13ac0 04 0d 00 00 5d 0e 00 00 85 0b 00 00 67 04 00 00 ec 0b 00 00 00 00 00 00 b9 02 00 00 00 00 00 00 ....].......g...................
13ae0 aa 09 00 00 40 04 00 00 00 00 00 00 00 00 00 00 81 07 00 00 ea 0c 00 00 d2 03 00 00 07 10 00 00 ....@...........................
13b00 7d 0a 00 00 8a 03 00 00 33 09 00 00 58 0f 00 00 00 00 00 00 a8 0b 00 00 00 00 00 00 00 00 00 00 }.......3...X...................
13b20 14 05 00 00 4c 04 00 00 5d 0c 00 00 00 00 00 00 8b 07 00 00 09 02 00 00 00 00 00 00 00 00 00 00 ....L...].......................
13b40 00 00 00 00 22 10 00 00 00 00 00 00 dd 0a 00 00 19 01 00 00 68 09 00 00 1c 01 00 00 5d 02 00 00 ...."...............h.......]...
13b60 f4 01 00 00 79 04 00 00 26 04 00 00 14 0a 00 00 00 00 00 00 ab 08 00 00 7d 0f 00 00 53 0b 00 00 ....y...&...............}...S...
13b80 8f 0b 00 00 5a 0c 00 00 71 10 00 00 b8 0e 00 00 08 0a 00 00 05 0a 00 00 a4 04 00 00 00 00 00 00 ....Z...q.......................
13ba0 76 02 00 00 00 00 00 00 ff 0c 00 00 72 07 00 00 00 00 00 00 e5 03 00 00 57 04 00 00 93 06 00 00 v...........r...........W.......
13bc0 fe 0f 00 00 00 00 00 00 c3 0c 00 00 fc 09 00 00 00 00 00 00 4b 09 00 00 00 00 00 00 6b 03 00 00 ....................K.......k...
13be0 00 00 00 00 fb 03 00 00 68 03 00 00 33 0f 00 00 bc 09 00 00 16 0f 00 00 a4 02 00 00 81 00 00 00 ........h...3...................
13c00 77 0a 00 00 e3 08 00 00 87 00 00 00 9a 0e 00 00 53 0c 00 00 3a 01 00 00 87 10 00 00 00 00 00 00 w...............S...:...........
13c20 80 04 00 00 68 07 00 00 00 00 00 00 ee 03 00 00 22 11 00 00 00 00 00 00 b0 0e 00 00 73 09 00 00 ....h..........."...........s...
13c40 94 0e 00 00 97 0d 00 00 b6 09 00 00 9d 02 00 00 f4 0b 00 00 cd 0b 00 00 00 0c 00 00 63 0c 00 00 ............................c...
13c60 73 03 00 00 00 00 00 00 41 08 00 00 9a 01 00 00 37 04 00 00 00 00 00 00 00 00 00 00 46 03 00 00 s.......A.......7...........F...
13c80 cb 0f 00 00 20 05 00 00 5a 0f 00 00 00 00 00 00 a8 0c 00 00 00 00 00 00 14 0e 00 00 36 09 00 00 ........Z...................6...
13ca0 fa 03 00 00 79 10 00 00 99 0e 00 00 6e 03 00 00 ef 06 00 00 1a 07 00 00 b4 10 00 00 9e 0f 00 00 ....y.......n...................
13cc0 da 0a 00 00 00 00 00 00 1d 03 00 00 fc 0e 00 00 69 03 00 00 00 00 00 00 88 06 00 00 eb 09 00 00 ................i...............
13ce0 00 00 00 00 1c 06 00 00 00 00 00 00 3d 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 03 00 00 ............=...................
13d00 1c 00 00 00 0a 0d 00 00 eb 04 00 00 00 00 00 00 bd 07 00 00 9f 07 00 00 88 05 00 00 00 00 00 00 ................................
13d20 97 0b 00 00 66 03 00 00 a0 0b 00 00 00 00 00 00 90 0d 00 00 00 00 00 00 65 0d 00 00 00 00 00 00 ....f...................e.......
13d40 65 05 00 00 7f 0b 00 00 41 0a 00 00 00 00 00 00 b8 03 00 00 6d 08 00 00 d0 05 00 00 0f 02 00 00 e.......A...........m...........
13d60 97 01 00 00 10 09 00 00 00 00 00 00 3a 08 00 00 2c 07 00 00 63 02 00 00 b3 06 00 00 00 00 00 00 ............:...,...c...........
13d80 00 00 00 00 00 00 00 00 a0 0a 00 00 00 00 00 00 b8 0d 00 00 0c 0b 00 00 9b 06 00 00 00 00 00 00 ................................
13da0 00 00 00 00 00 00 00 00 41 05 00 00 84 05 00 00 00 00 00 00 0f 09 00 00 bd 0e 00 00 21 0c 00 00 ........A...................!...
13dc0 e4 07 00 00 00 00 00 00 de 0b 00 00 1f 08 00 00 65 07 00 00 00 00 00 00 4e 03 00 00 00 00 00 00 ................e.......N.......
13de0 00 00 00 00 ec 07 00 00 9e 00 00 00 f6 0a 00 00 00 00 00 00 00 00 00 00 ba 0e 00 00 5b 00 00 00 ............................[...
13e00 00 00 00 00 88 01 00 00 3b 05 00 00 e4 0d 00 00 94 0f 00 00 00 00 00 00 2f 0e 00 00 00 00 00 00 ........;.............../.......
13e20 b1 0b 00 00 86 0c 00 00 1f 11 00 00 72 05 00 00 4e 0e 00 00 f3 0d 00 00 4c 11 00 00 ca 01 00 00 ............r...N.......L.......
13e40 7d 0d 00 00 20 01 00 00 26 03 00 00 e5 0b 00 00 00 00 00 00 9e 0e 00 00 47 0b 00 00 51 10 00 00 }.......&...............G...Q...
13e60 9d 08 00 00 48 11 00 00 3d 07 00 00 00 00 00 00 f3 0f 00 00 58 01 00 00 c1 01 00 00 c6 0c 00 00 ....H...=...........X...........
13e80 7e 0d 00 00 c8 0f 00 00 76 0b 00 00 00 00 00 00 a0 07 00 00 f5 08 00 00 20 08 00 00 00 00 00 00 ~.......v.......................
13ea0 59 05 00 00 11 0c 00 00 d7 05 00 00 00 00 00 00 46 0b 00 00 00 00 00 00 00 00 00 00 dd 02 00 00 Y...............F...............
13ec0 75 04 00 00 00 00 00 00 bd 04 00 00 f2 0b 00 00 17 0d 00 00 04 0c 00 00 54 10 00 00 9a 08 00 00 u.......................T.......
13ee0 8b 02 00 00 d8 05 00 00 09 04 00 00 00 00 00 00 00 00 00 00 44 07 00 00 00 00 00 00 f8 10 00 00 ....................D...........
13f00 c4 07 00 00 73 0d 00 00 30 05 00 00 12 11 00 00 8f 07 00 00 7f 0e 00 00 00 00 00 00 00 00 00 00 ....s...0.......................
13f20 3a 03 00 00 91 0f 00 00 c3 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 06 00 00 4f 10 00 00 :...........................O...
13f40 59 0b 00 00 fa 01 00 00 00 0b 00 00 00 00 00 00 2a 09 00 00 e9 0b 00 00 58 05 00 00 b4 0c 00 00 Y...............*.......X.......
13f60 cf 0b 00 00 83 0f 00 00 ae 08 00 00 65 08 00 00 00 00 00 00 5d 11 00 00 6e 06 00 00 a7 00 00 00 ............e.......]...n.......
13f80 2d 0c 00 00 4b 0a 00 00 1f 0f 00 00 3a 05 00 00 72 0a 00 00 00 00 00 00 00 00 00 00 ab 0c 00 00 -...K.......:...r...............
13fa0 85 07 00 00 b1 0a 00 00 00 00 00 00 00 00 00 00 0b 0c 00 00 e6 0d 00 00 00 00 00 00 15 0d 00 00 ................................
13fc0 cf 0a 00 00 38 05 00 00 76 03 00 00 f8 03 00 00 00 00 00 00 00 00 00 00 f6 0b 00 00 33 03 00 00 ....8...v...................3...
13fe0 cf 01 00 00 0d 05 00 00 5a 0a 00 00 92 0c 00 00 00 00 00 00 77 03 00 00 49 11 00 00 f4 0e 00 00 ........Z...........w...I.......
14000 9e 0c 00 00 33 04 00 00 00 00 00 00 ae 03 00 00 9c 0a 00 00 36 03 00 00 5e 00 00 00 de 10 00 00 ....3...............6...^.......
14020 a1 0b 00 00 1a 10 00 00 86 09 00 00 00 00 00 00 c6 0d 00 00 82 0c 00 00 5f 03 00 00 00 00 00 00 ........................_.......
14040 de 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 0f 00 00 e8 09 00 00 6a 0d 00 00 f2 08 00 00 ........................j.......
14060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 01 00 00 19 05 00 00 8f 10 00 00 52 06 00 00 ............................R...
14080 48 07 00 00 e7 0f 00 00 00 00 00 00 8f 08 00 00 47 02 00 00 84 08 00 00 26 0a 00 00 00 00 00 00 H...............G.......&.......
140a0 00 00 00 00 00 00 00 00 cb 01 00 00 00 00 00 00 00 00 00 00 10 0d 00 00 15 05 00 00 00 00 00 00 ................................
140c0 ad 0d 00 00 00 00 00 00 c6 0f 00 00 00 00 00 00 e2 01 00 00 00 00 00 00 de 02 00 00 bb 02 00 00 ................................
140e0 04 06 00 00 00 00 00 00 fc 01 00 00 ef 03 00 00 00 00 00 00 f1 09 00 00 67 03 00 00 91 01 00 00 ........................g.......
14100 8a 01 00 00 1b 0b 00 00 00 09 00 00 00 00 00 00 00 00 00 00 a1 0c 00 00 17 10 00 00 00 00 00 00 ................................
14120 83 09 00 00 6d 04 00 00 90 0a 00 00 1a 0a 00 00 60 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....m...........`...............
14140 d4 05 00 00 4f 0b 00 00 00 00 00 00 00 00 00 00 fc 08 00 00 b3 0d 00 00 a9 04 00 00 0d 0b 00 00 ....O...........................
14160 de 0f 00 00 3b 11 00 00 d3 0d 00 00 88 03 00 00 39 04 00 00 f7 00 00 00 2f 0d 00 00 97 00 00 00 ....;...........9......./.......
14180 e4 10 00 00 00 00 00 00 22 06 00 00 5c 0f 00 00 69 10 00 00 8b 08 00 00 00 00 00 00 78 0c 00 00 ........"...\...i...........x...
141a0 e9 0c 00 00 c4 03 00 00 e0 0a 00 00 fb 0d 00 00 f7 08 00 00 47 07 00 00 b2 09 00 00 da 0f 00 00 ....................G...........
141c0 5f 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 0f 00 00 1b 07 00 00 b4 07 00 00 _...............................
141e0 0e 10 00 00 40 0c 00 00 9e 10 00 00 bc 03 00 00 00 00 00 00 c2 04 00 00 1b 10 00 00 af 08 00 00 ....@...........................
14200 6a 00 00 00 7e 07 00 00 2b 0b 00 00 00 00 00 00 b8 08 00 00 10 04 00 00 00 00 00 00 68 0f 00 00 j...~...+...................h...
14220 06 0b 00 00 3f 03 00 00 00 00 00 00 69 08 00 00 99 07 00 00 cc 02 00 00 9d 10 00 00 f3 0a 00 00 ....?.......i...................
14240 00 00 00 00 f9 0f 00 00 12 07 00 00 e5 10 00 00 00 00 00 00 36 07 00 00 2f 0f 00 00 e0 05 00 00 ....................6.../.......
14260 eb 03 00 00 c4 05 00 00 00 00 00 00 25 0c 00 00 f2 0d 00 00 17 04 00 00 1e 07 00 00 df 03 00 00 ............%...................
14280 00 00 00 00 b6 0e 00 00 0a 02 00 00 0d 0e 00 00 09 09 00 00 49 05 00 00 6b 0f 00 00 3a 0f 00 00 ....................I...k...:...
142a0 ce 06 00 00 92 0a 00 00 e1 04 00 00 75 02 00 00 00 00 00 00 4a 00 00 00 ad 00 00 00 00 00 00 00 ............u.......J...........
142c0 00 00 00 00 34 07 00 00 46 02 00 00 7c 07 00 00 00 00 00 00 24 0a 00 00 00 00 00 00 87 06 00 00 ....4...F...|.......$...........
142e0 bf 0b 00 00 e6 07 00 00 25 11 00 00 2e 01 00 00 00 00 00 00 ff 0d 00 00 00 00 00 00 f6 08 00 00 ........%.......................
14300 2e 0d 00 00 44 0c 00 00 00 00 00 00 d3 0f 00 00 e2 0a 00 00 ae 0e 00 00 a2 0b 00 00 af 0d 00 00 ....D...........................
14320 b3 03 00 00 2d 06 00 00 5f 0a 00 00 00 00 00 00 ea 0d 00 00 7f 07 00 00 8a 10 00 00 a8 00 00 00 ....-..._.......................
14340 12 10 00 00 dd 05 00 00 fb 06 00 00 00 00 00 00 95 09 00 00 34 0b 00 00 84 07 00 00 8d 00 00 00 ....................4...........
14360 0e 11 00 00 2e 05 00 00 3c 08 00 00 e7 0a 00 00 c9 00 00 00 dc 03 00 00 00 00 00 00 a9 00 00 00 ........<.......................
14380 49 06 00 00 00 00 00 00 00 00 00 00 71 01 00 00 b4 0b 00 00 50 01 00 00 00 00 00 00 00 00 00 00 I...........q.......P...........
143a0 bb 01 00 00 50 0c 00 00 70 06 00 00 f0 0c 00 00 8c 0a 00 00 00 00 00 00 d4 0d 00 00 85 0c 00 00 ....P...p.......................
143c0 28 09 00 00 bc 07 00 00 00 00 00 00 b9 08 00 00 00 00 00 00 00 00 00 00 da 00 00 00 00 00 00 00 (...............................
143e0 00 00 00 00 b9 01 00 00 1b 0d 00 00 d5 01 00 00 2c 00 00 00 00 00 00 00 d4 08 00 00 2b 03 00 00 ................,...........+...
14400 a3 0f 00 00 00 00 00 00 b8 05 00 00 a9 05 00 00 e8 05 00 00 00 00 00 00 14 03 00 00 fb 05 00 00 ................................
14420 65 10 00 00 e0 02 00 00 d5 0e 00 00 b6 01 00 00 97 0c 00 00 82 07 00 00 00 00 00 00 00 00 00 00 e...............................
14440 bf 01 00 00 76 10 00 00 78 0b 00 00 40 0f 00 00 ef 10 00 00 74 10 00 00 00 00 00 00 00 00 00 00 ....v...x...@.......t...........
14460 8a 05 00 00 63 01 00 00 00 00 00 00 8e 02 00 00 ed 0d 00 00 ff 03 00 00 bd 02 00 00 4a 11 00 00 ....c.......................J...
14480 00 00 00 00 a3 0a 00 00 00 00 00 00 00 00 00 00 f5 0a 00 00 00 00 00 00 00 00 00 00 70 0c 00 00 ............................p...
144a0 a4 07 00 00 23 02 00 00 16 0a 00 00 0f 01 00 00 00 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 ....#...............,...........
144c0 81 0a 00 00 00 0f 00 00 c1 05 00 00 7f 06 00 00 53 03 00 00 7e 00 00 00 00 00 00 00 00 00 00 00 ................S...~...........
144e0 0e 06 00 00 27 0e 00 00 00 00 00 00 00 00 00 00 b1 0f 00 00 00 00 00 00 00 00 00 00 2c 02 00 00 ....'.......................,...
14500 dd 0f 00 00 00 00 00 00 00 00 00 00 22 09 00 00 05 0b 00 00 c7 06 00 00 24 0e 00 00 9d 07 00 00 ............"...........$.......
14520 62 00 00 00 00 00 00 00 da 0e 00 00 00 00 00 00 3b 0e 00 00 00 00 00 00 00 00 00 00 44 11 00 00 b...............;...........D...
14540 5e 0f 00 00 69 04 00 00 d4 0f 00 00 ca 0b 00 00 74 06 00 00 58 0d 00 00 d2 05 00 00 34 0f 00 00 ^...i...........t...X.......4...
14560 e5 0f 00 00 ac 0e 00 00 10 0e 00 00 db 0b 00 00 00 00 00 00 80 0b 00 00 55 01 00 00 79 07 00 00 ........................U...y...
14580 36 0d 00 00 2e 0e 00 00 69 09 00 00 00 00 00 00 fb 0b 00 00 00 00 00 00 49 0d 00 00 00 00 00 00 6.......i...............I.......
145a0 11 06 00 00 51 08 00 00 ba 0c 00 00 3a 0a 00 00 00 00 00 00 00 00 00 00 d1 0b 00 00 12 02 00 00 ....Q.......:...................
145c0 00 00 00 00 a9 02 00 00 68 01 00 00 30 00 00 00 69 07 00 00 14 09 00 00 00 00 00 00 a7 0d 00 00 ........h...0...i...............
145e0 25 01 00 00 4a 07 00 00 f9 02 00 00 11 07 00 00 00 00 00 00 71 0c 00 00 a9 0d 00 00 67 06 00 00 %...J...............q.......g...
14600 3a 04 00 00 36 0a 00 00 d9 05 00 00 07 08 00 00 35 08 00 00 00 00 00 00 8d 0d 00 00 00 00 00 00 :...6...........5...............
14620 72 09 00 00 a4 10 00 00 00 00 00 00 b3 0b 00 00 00 00 00 00 00 00 00 00 25 06 00 00 02 09 00 00 r.......................%.......
14640 b0 04 00 00 76 07 00 00 00 00 00 00 d7 0e 00 00 00 00 00 00 24 0b 00 00 c6 0a 00 00 06 10 00 00 ....v...............$...........
14660 00 00 00 00 e0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 03 00 00 ae 00 00 00 00 00 00 00 ....................b...........
14680 1e 01 00 00 8a 04 00 00 ae 0d 00 00 00 00 00 00 72 00 00 00 97 07 00 00 00 00 00 00 c9 0f 00 00 ................r...............
146a0 90 04 00 00 21 01 00 00 00 00 00 00 39 0f 00 00 fe 0d 00 00 1f 10 00 00 af 00 00 00 00 00 00 00 ....!.......9...................
146c0 72 0b 00 00 00 00 00 00 cf 05 00 00 e2 08 00 00 76 01 00 00 00 00 00 00 e6 0a 00 00 00 00 00 00 r...............v...............
146e0 00 00 00 00 37 0e 00 00 dc 0f 00 00 89 0b 00 00 e7 03 00 00 e4 0a 00 00 25 10 00 00 5d 09 00 00 ....7...................%...]...
14700 90 02 00 00 00 00 00 00 ca 10 00 00 1f 0d 00 00 00 00 00 00 26 02 00 00 21 00 00 00 00 00 00 00 ....................&...!.......
14720 e9 05 00 00 16 03 00 00 d4 0b 00 00 00 00 00 00 00 00 00 00 fe 0e 00 00 00 00 00 00 08 11 00 00 ................................
14740 b9 0a 00 00 00 00 00 00 6f 0e 00 00 ce 01 00 00 85 00 00 00 2a 05 00 00 35 07 00 00 1e 0e 00 00 ........o...........*...5.......
14760 ed 04 00 00 79 09 00 00 00 00 00 00 9f 09 00 00 d6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....y...........................
14780 00 00 00 00 f4 09 00 00 0a 06 00 00 16 06 00 00 78 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................x...............
147a0 ad 08 00 00 06 00 00 00 d1 05 00 00 d0 0a 00 00 0b 03 00 00 64 10 00 00 48 0a 00 00 21 03 00 00 ....................d...H...!...
147c0 9f 0c 00 00 00 00 00 00 00 00 00 00 fa 05 00 00 db 0c 00 00 c5 0f 00 00 38 11 00 00 00 00 00 00 ........................8.......
147e0 a0 06 00 00 00 00 00 00 a8 06 00 00 12 0c 00 00 af 05 00 00 00 00 00 00 9f 00 00 00 00 00 00 00 ................................
14800 44 02 00 00 cf 04 00 00 00 00 00 00 be 10 00 00 00 08 00 00 03 01 00 00 99 06 00 00 39 09 00 00 D...........................9...
14820 8c 03 00 00 b9 0b 00 00 2d 0f 00 00 2b 11 00 00 21 09 00 00 c4 0e 00 00 36 00 00 00 c7 0f 00 00 ........-...+...!.......6.......
14840 00 00 00 00 8d 0e 00 00 38 10 00 00 20 0c 00 00 00 00 00 00 c9 09 00 00 f8 05 00 00 7b 04 00 00 ........8...................{...
14860 72 03 00 00 3b 0d 00 00 08 09 00 00 46 0a 00 00 a8 0f 00 00 00 00 00 00 ae 01 00 00 00 00 00 00 r...;.......F...................
14880 23 00 00 00 00 00 00 00 f1 02 00 00 ab 01 00 00 c6 0b 00 00 ce 0e 00 00 32 0f 00 00 00 00 00 00 #.......................2.......
148a0 1d 0a 00 00 51 0e 00 00 95 0b 00 00 00 00 00 00 1b 0f 00 00 5c 0d 00 00 eb 07 00 00 db 07 00 00 ....Q...............\...........
148c0 cb 10 00 00 16 0b 00 00 b2 00 00 00 00 00 00 00 04 05 00 00 55 06 00 00 85 02 00 00 6c 0e 00 00 ....................U.......l...
148e0 00 00 00 00 3d 10 00 00 00 00 00 00 2e 0a 00 00 b2 08 00 00 69 0b 00 00 93 0f 00 00 bd 01 00 00 ....=...............i...........
14900 00 00 00 00 fd 08 00 00 fc 0c 00 00 00 00 00 00 b8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14920 00 00 00 00 6b 01 00 00 f8 0f 00 00 11 0d 00 00 00 00 00 00 d1 02 00 00 d1 07 00 00 1d 0b 00 00 ....k...........................
14940 aa 04 00 00 b6 10 00 00 00 00 00 00 f1 10 00 00 f5 09 00 00 89 04 00 00 30 0b 00 00 ef 0b 00 00 ........................0.......
14960 48 08 00 00 88 00 00 00 61 07 00 00 36 0e 00 00 52 0c 00 00 0c 10 00 00 04 09 00 00 00 00 00 00 H.......a...6...R...............
14980 00 00 00 00 a1 04 00 00 00 00 00 00 bd 05 00 00 e9 03 00 00 00 00 00 00 92 06 00 00 e0 0b 00 00 ................................
149a0 d1 0d 00 00 00 00 00 00 f1 0e 00 00 00 00 00 00 bc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
149c0 a2 07 00 00 45 0f 00 00 02 00 00 00 71 08 00 00 00 00 00 00 34 0c 00 00 fd 01 00 00 00 00 00 00 ....E.......q.......4...........
149e0 1b 05 00 00 3a 07 00 00 67 0a 00 00 58 11 00 00 40 11 00 00 aa 0a 00 00 00 00 00 00 f5 0c 00 00 ....:...g...X...@...............
14a00 de 0a 00 00 34 06 00 00 20 0a 00 00 00 00 00 00 8a 08 00 00 cf 0f 00 00 74 00 00 00 9e 0a 00 00 ....4...................t.......
14a20 5f 10 00 00 d0 01 00 00 c0 09 00 00 06 07 00 00 e9 09 00 00 17 03 00 00 a2 06 00 00 61 11 00 00 _...........................a...
14a40 fc 05 00 00 f3 07 00 00 f7 03 00 00 ff 09 00 00 00 00 00 00 9a 0b 00 00 00 00 00 00 00 00 00 00 ................................
14a60 00 00 00 00 95 0c 00 00 15 0e 00 00 33 0d 00 00 00 00 00 00 4c 02 00 00 b4 04 00 00 58 07 00 00 ............3.......L.......X...
14a80 95 02 00 00 00 00 00 00 bf 09 00 00 fc 0b 00 00 74 0e 00 00 7f 00 00 00 d5 08 00 00 95 0f 00 00 ................t...............
14aa0 f9 05 00 00 21 07 00 00 19 00 00 00 7a 0f 00 00 c5 03 00 00 0e 04 00 00 df 05 00 00 00 00 00 00 ....!.......z...................
14ac0 18 10 00 00 60 05 00 00 00 00 00 00 ed 0e 00 00 b6 00 00 00 a5 10 00 00 00 00 00 00 2c 04 00 00 ....`.......................,...
14ae0 f0 02 00 00 b0 0c 00 00 00 00 00 00 ea 04 00 00 86 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14b00 39 08 00 00 26 09 00 00 e2 0b 00 00 6b 0d 00 00 af 0a 00 00 ba 0b 00 00 84 02 00 00 00 00 00 00 9...&.......k...................
14b20 96 06 00 00 30 0e 00 00 00 00 00 00 22 05 00 00 63 05 00 00 b3 01 00 00 6c 02 00 00 00 00 00 00 ....0......."...c.......l.......
14b40 85 0a 00 00 0f 0f 00 00 b1 10 00 00 5f 0e 00 00 f6 10 00 00 29 0a 00 00 61 10 00 00 00 00 00 00 ............_.......)...a.......
14b60 0b 00 00 00 04 01 00 00 e6 03 00 00 c3 09 00 00 e6 01 00 00 00 00 00 00 91 07 00 00 7f 01 00 00 ................................
14b80 fd 0e 00 00 00 00 00 00 45 09 00 00 d4 03 00 00 69 0f 00 00 00 00 00 00 00 00 00 00 1d 0c 00 00 ........E.......i...............
14ba0 f3 02 00 00 38 0a 00 00 29 08 00 00 00 00 00 00 b4 05 00 00 00 00 00 00 00 00 00 00 ee 10 00 00 ....8...).......................
14bc0 ff 08 00 00 a4 0a 00 00 10 0b 00 00 1c 0b 00 00 73 05 00 00 97 10 00 00 87 04 00 00 80 0d 00 00 ................s...............
14be0 29 00 00 00 50 0a 00 00 00 00 00 00 4c 01 00 00 0d 0f 00 00 00 00 00 00 d6 08 00 00 37 03 00 00 )...P.......L...............7...
14c00 d2 0b 00 00 a5 00 00 00 00 00 00 00 3b 00 00 00 d7 10 00 00 00 00 00 00 ad 04 00 00 5c 11 00 00 ............;...............\...
14c20 cc 0c 00 00 00 00 00 00 6e 05 00 00 f6 04 00 00 00 00 00 00 bb 08 00 00 12 0f 00 00 71 06 00 00 ........n...................q...
14c40 5f 04 00 00 00 00 00 00 36 0f 00 00 32 0a 00 00 00 00 00 00 95 06 00 00 6c 03 00 00 62 04 00 00 _.......6...2...........l...b...
14c60 7b 09 00 00 9d 0d 00 00 d2 0d 00 00 f2 07 00 00 31 06 00 00 00 00 00 00 84 03 00 00 b8 09 00 00 {...............1...............
14c80 00 00 00 00 00 00 00 00 4d 0e 00 00 00 00 00 00 2e 11 00 00 67 0c 00 00 00 00 00 00 00 00 00 00 ........M...........g...........
14ca0 23 04 00 00 c9 04 00 00 00 00 00 00 6d 0a 00 00 ee 0e 00 00 ee 02 00 00 5a 0e 00 00 00 00 00 00 #...........m...........Z.......
14cc0 03 11 00 00 54 0e 00 00 f1 01 00 00 8f 02 00 00 6d 00 00 00 62 0d 00 00 c4 0f 00 00 2d 03 00 00 ....T...........m...b.......-...
14ce0 00 00 00 00 33 05 00 00 37 08 00 00 db 08 00 00 ee 0f 00 00 4b 06 00 00 2f 08 00 00 00 00 00 00 ....3...7...........K.../.......
14d00 02 06 00 00 4f 0e 00 00 75 0d 00 00 48 06 00 00 07 02 00 00 00 00 00 00 6a 05 00 00 1e 0f 00 00 ....O...u...H...........j.......
14d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 03 00 00 00 00 00 00 9a 03 00 00 ....................$...........
14d40 00 00 00 00 00 00 00 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 00 00 c3 0a 00 00 ........p.......................
14d60 39 01 00 00 25 08 00 00 13 06 00 00 00 00 00 00 41 0f 00 00 6a 06 00 00 05 06 00 00 f0 05 00 00 9...%...........A...j...........
14d80 59 03 00 00 55 0d 00 00 29 0c 00 00 1f 05 00 00 00 00 00 00 13 11 00 00 79 0d 00 00 00 00 00 00 Y...U...)...............y.......
14da0 00 00 00 00 81 0f 00 00 bf 0f 00 00 10 0c 00 00 4e 07 00 00 5b 0e 00 00 80 0a 00 00 ba 07 00 00 ................N...[...........
14dc0 8f 0f 00 00 00 00 00 00 ec 09 00 00 3b 0b 00 00 00 00 00 00 4d 03 00 00 15 06 00 00 e9 07 00 00 ............;.......M...........
14de0 23 09 00 00 00 00 00 00 37 10 00 00 d3 0b 00 00 b6 02 00 00 04 03 00 00 2f 0b 00 00 8d 01 00 00 #.......7.............../.......
14e00 8e 09 00 00 c8 04 00 00 0a 01 00 00 00 00 00 00 53 02 00 00 00 00 00 00 6d 07 00 00 a9 0f 00 00 ................S.......m.......
14e20 00 00 00 00 00 00 00 00 12 0a 00 00 cc 10 00 00 9d 00 00 00 eb 10 00 00 cd 09 00 00 f9 0d 00 00 ................................
14e40 00 00 00 00 47 08 00 00 c1 0e 00 00 9c 03 00 00 62 0a 00 00 42 05 00 00 00 00 00 00 00 00 00 00 ....G...........b...B...........
14e60 93 0e 00 00 00 00 00 00 00 00 00 00 9f 0d 00 00 91 04 00 00 90 07 00 00 00 00 00 00 01 05 00 00 ................................
14e80 00 00 00 00 33 06 00 00 51 00 00 00 78 0e 00 00 81 05 00 00 e2 00 00 00 1e 03 00 00 00 00 00 00 ....3...Q...x...................
14ea0 00 00 00 00 e5 0d 00 00 5c 05 00 00 da 09 00 00 2f 0c 00 00 c2 0b 00 00 65 0a 00 00 ab 06 00 00 ........\......./.......e.......
14ec0 a4 00 00 00 00 00 00 00 58 0c 00 00 56 06 00 00 1d 09 00 00 7f 08 00 00 00 00 00 00 8e 08 00 00 ........X...V...................
14ee0 00 00 00 00 46 0c 00 00 2a 08 00 00 e4 05 00 00 34 01 00 00 86 0e 00 00 69 02 00 00 94 0c 00 00 ....F...*.......4.......i.......
14f00 c6 07 00 00 a3 07 00 00 2e 10 00 00 00 00 00 00 9a 00 00 00 80 0e 00 00 00 00 00 00 81 0d 00 00 ................................
14f20 4d 0c 00 00 12 03 00 00 00 00 00 00 00 00 00 00 4a 06 00 00 ab 02 00 00 00 00 00 00 f2 10 00 00 M...............J...............
14f40 3c 00 00 00 d4 07 00 00 62 02 00 00 00 00 00 00 00 00 00 00 dc 08 00 00 00 00 00 00 39 06 00 00 <.......b...................9...
14f60 79 0c 00 00 45 01 00 00 a7 07 00 00 ea 07 00 00 00 00 00 00 11 09 00 00 00 00 00 00 53 10 00 00 y...E.......................S...
14f80 a1 0d 00 00 0a 0b 00 00 53 06 00 00 83 04 00 00 00 00 00 00 a7 02 00 00 22 04 00 00 82 01 00 00 ........S...............".......
14fa0 00 00 00 00 39 0d 00 00 db 05 00 00 8e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 03 00 00 ....9.......................B...
14fc0 00 00 00 00 23 07 00 00 00 00 00 00 b7 0f 00 00 07 0e 00 00 b8 0f 00 00 a6 08 00 00 00 00 00 00 ....#...........................
14fe0 44 06 00 00 a3 08 00 00 c9 07 00 00 00 00 00 00 d1 0f 00 00 5c 0e 00 00 2a 00 00 00 81 0e 00 00 D...................\...*.......
15000 30 0a 00 00 00 00 00 00 ac 0d 00 00 03 09 00 00 da 0d 00 00 00 00 00 00 87 0a 00 00 00 00 00 00 0...............................
15020 1a 06 00 00 59 04 00 00 17 02 00 00 36 0b 00 00 71 05 00 00 e1 07 00 00 00 00 00 00 c3 01 00 00 ....Y.......6...q...............
15040 56 03 00 00 00 00 00 00 c7 0e 00 00 6b 00 00 00 91 03 00 00 98 0a 00 00 ed 02 00 00 00 00 00 00 V...........k...................
15060 00 00 00 00 30 07 00 00 ef 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 0d 00 00 00 00 00 00 ....0...........................
15080 0a 09 00 00 71 03 00 00 00 00 00 00 38 0e 00 00 08 10 00 00 00 00 00 00 00 00 00 00 c6 05 00 00 ....q.......8...................
150a0 5e 0b 00 00 f9 04 00 00 00 00 00 00 00 00 00 00 c7 07 00 00 00 00 00 00 af 01 00 00 0f 0d 00 00 ^...............................
150c0 ef 08 00 00 00 00 00 00 09 10 00 00 11 0b 00 00 3f 04 00 00 85 10 00 00 d7 02 00 00 00 00 00 00 ................?...............
150e0 7c 08 00 00 90 05 00 00 63 00 00 00 0b 0b 00 00 64 06 00 00 cb 06 00 00 c6 04 00 00 27 03 00 00 |.......c.......d...........'...
15100 7e 08 00 00 d8 08 00 00 00 00 00 00 e8 0b 00 00 86 02 00 00 8e 0e 00 00 e0 04 00 00 00 00 00 00 ~...............................
15120 8d 04 00 00 b7 02 00 00 20 0b 00 00 c4 10 00 00 42 01 00 00 98 00 00 00 aa 0b 00 00 e5 07 00 00 ................B...............
15140 60 00 00 00 0e 07 00 00 b1 06 00 00 ca 02 00 00 c2 02 00 00 94 09 00 00 00 00 00 00 ea 01 00 00 `...............................
15160 22 0a 00 00 6b 09 00 00 00 00 00 00 1d 0e 00 00 11 0f 00 00 8b 0e 00 00 81 0c 00 00 25 05 00 00 "...k.......................%...
15180 b3 08 00 00 c2 09 00 00 07 05 00 00 61 0f 00 00 44 09 00 00 9f 06 00 00 f6 07 00 00 5a 00 00 00 ............a...D...........Z...
151a0 17 0e 00 00 1f 07 00 00 34 0d 00 00 00 00 00 00 30 04 00 00 da 08 00 00 00 00 00 00 94 02 00 00 ........4.......0...............
151c0 4a 10 00 00 3d 03 00 00 ee 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 0c 00 00 J...=.......................a...
151e0 0e 0d 00 00 00 00 00 00 00 00 00 00 99 03 00 00 b7 07 00 00 6f 09 00 00 74 04 00 00 c0 02 00 00 ....................o...t.......
15200 ff 01 00 00 60 0b 00 00 00 00 00 00 d6 06 00 00 15 10 00 00 00 00 00 00 2c 01 00 00 73 06 00 00 ....`...................,...s...
15220 cd 05 00 00 f6 06 00 00 cd 02 00 00 e3 0d 00 00 6d 0e 00 00 ac 10 00 00 38 09 00 00 b2 07 00 00 ................m.......8.......
15240 7d 01 00 00 97 04 00 00 92 07 00 00 23 11 00 00 00 00 00 00 5b 04 00 00 16 00 00 00 00 00 00 00 }...........#.......[...........
15260 94 04 00 00 00 00 00 00 9f 0e 00 00 00 00 00 00 0f 11 00 00 bc 0a 00 00 a3 09 00 00 5a 0b 00 00 ............................Z...
15280 62 11 00 00 c0 0d 00 00 4f 0f 00 00 00 00 00 00 00 00 00 00 9e 02 00 00 6f 04 00 00 d6 09 00 00 b.......O...............o.......
152a0 95 0e 00 00 00 00 00 00 0e 02 00 00 f8 0c 00 00 6c 05 00 00 5d 04 00 00 00 00 00 00 86 08 00 00 ................l...]...........
152c0 83 0e 00 00 51 09 00 00 87 01 00 00 a5 01 00 00 55 11 00 00 3c 05 00 00 d2 0f 00 00 cc 04 00 00 ....Q...........U...<...........
152e0 00 00 00 00 ec 06 00 00 8f 06 00 00 08 05 00 00 27 04 00 00 00 00 00 00 00 00 00 00 63 10 00 00 ................'...........c...
15300 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 cf 0e 00 00 83 03 00 00 e0 10 00 00 23 06 00 00 ............................#...
15320 2b 0d 00 00 00 00 00 00 75 08 00 00 a0 04 00 00 4f 09 00 00 6b 10 00 00 08 01 00 00 00 00 00 00 +.......u.......O...k...........
15340 4c 08 00 00 00 00 00 00 f0 0d 00 00 eb 0b 00 00 e0 07 00 00 53 0d 00 00 9c 0c 00 00 3b 01 00 00 L...................S.......;...
15360 a1 08 00 00 6f 01 00 00 00 00 00 00 aa 0c 00 00 67 0d 00 00 db 0f 00 00 f5 0f 00 00 00 00 00 00 ....o...........g...............
15380 f2 00 00 00 fc 06 00 00 68 04 00 00 00 00 00 00 96 05 00 00 00 00 00 00 00 00 00 00 6c 00 00 00 ........h...................l...
153a0 6a 03 00 00 00 00 00 00 00 00 00 00 90 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 08 00 00 j...............................
153c0 7d 03 00 00 7d 02 00 00 72 01 00 00 f9 0e 00 00 00 00 00 00 a5 09 00 00 bc 10 00 00 ac 01 00 00 }...}...r.......................
153e0 c8 01 00 00 00 00 00 00 81 04 00 00 3f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............?...................
15400 00 00 00 00 4a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....J...........................
15420 a8 0a 00 00 81 02 00 00 ce 08 00 00 db 10 00 00 00 00 00 00 00 00 00 00 e2 10 00 00 54 0c 00 00 ............................T...
15440 00 00 00 00 00 00 00 00 00 00 00 00 59 0d 00 00 3f 01 00 00 89 10 00 00 bf 0c 00 00 49 0b 00 00 ............Y...?...........I...
15460 d6 01 00 00 07 03 00 00 c3 0d 00 00 0f 06 00 00 34 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................4...............
15480 ee 0b 00 00 e7 02 00 00 01 10 00 00 43 05 00 00 f4 08 00 00 56 08 00 00 4d 00 00 00 fc 04 00 00 ............C.......V...M.......
154a0 6c 0c 00 00 ff 10 00 00 00 00 00 00 13 03 00 00 1a 03 00 00 1e 09 00 00 8c 02 00 00 56 0b 00 00 l...........................V...
154c0 c5 0b 00 00 aa 06 00 00 cb 0b 00 00 00 00 00 00 02 0d 00 00 70 0f 00 00 e9 0d 00 00 21 06 00 00 ....................p.......!...
154e0 00 00 00 00 a6 0d 00 00 6c 0a 00 00 00 00 00 00 cb 03 00 00 2b 0e 00 00 47 05 00 00 42 0c 00 00 ........l...........+...G...B...
15500 94 08 00 00 99 00 00 00 ff 02 00 00 cb 04 00 00 84 06 00 00 70 0d 00 00 00 00 00 00 00 00 00 00 ....................p...........
15520 ad 06 00 00 49 07 00 00 56 05 00 00 00 00 00 00 4b 00 00 00 02 0e 00 00 fd 05 00 00 00 00 00 00 ....I...V.......K...............
15540 96 08 00 00 00 00 00 00 cf 06 00 00 fe 0a 00 00 88 04 00 00 cd 10 00 00 05 09 00 00 4d 07 00 00 ............................M...
15560 a6 0c 00 00 b9 09 00 00 00 00 00 00 9f 01 00 00 00 00 00 00 00 00 00 00 eb 08 00 00 e1 0b 00 00 ................................
15580 1e 0b 00 00 00 00 00 00 6c 04 00 00 17 05 00 00 78 0d 00 00 39 0b 00 00 00 00 00 00 59 09 00 00 ........l.......x...9.......Y...
155a0 a8 0e 00 00 2a 03 00 00 75 09 00 00 00 00 00 00 1a 11 00 00 0b 08 00 00 e9 00 00 00 b1 03 00 00 ....*...u.......................
155c0 be 03 00 00 00 00 00 00 e3 00 00 00 0c 04 00 00 e9 04 00 00 74 07 00 00 d7 0f 00 00 60 03 00 00 ....................t.......`...
155e0 7a 0a 00 00 fe 08 00 00 e7 05 00 00 59 0f 00 00 58 03 00 00 b7 0c 00 00 00 00 00 00 d1 0a 00 00 z...........Y...X...............
15600 f4 02 00 00 cc 0b 00 00 73 01 00 00 4b 0f 00 00 00 00 00 00 dc 09 00 00 44 05 00 00 9d 01 00 00 ........s...K...........D.......
15620 4d 11 00 00 fb 0f 00 00 00 00 00 00 09 0f 00 00 fa 0d 00 00 00 00 00 00 1d 02 00 00 da 03 00 00 M...............................
15640 1f 06 00 00 73 07 00 00 00 00 00 00 9f 04 00 00 0f 03 00 00 49 04 00 00 49 03 00 00 a8 0d 00 00 ....s...............I...I.......
15660 a4 0b 00 00 59 08 00 00 00 00 00 00 11 05 00 00 00 00 00 00 54 0a 00 00 2a 11 00 00 42 04 00 00 ....Y...............T...*...B...
15680 68 05 00 00 2a 0e 00 00 ef 09 00 00 5b 06 00 00 48 0e 00 00 44 0e 00 00 f3 10 00 00 51 0f 00 00 h...*.......[...H...D.......Q...
156a0 58 09 00 00 cf 0c 00 00 c6 03 00 00 4e 06 00 00 00 00 00 00 11 01 00 00 23 0c 00 00 9f 0b 00 00 X...........N...........#.......
156c0 00 00 00 00 98 06 00 00 00 00 00 00 62 0f 00 00 6e 02 00 00 52 0a 00 00 e8 10 00 00 00 00 00 00 ............b...n...R...........
156e0 91 10 00 00 e2 0d 00 00 f2 04 00 00 fd 06 00 00 00 00 00 00 00 00 00 00 d6 10 00 00 00 00 00 00 ................................
15700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 02 00 00 7d 08 00 00 00 00 00 00 00 00 00 00 ....................}...........
15720 fd 0c 00 00 62 07 00 00 5d 06 00 00 b7 10 00 00 8c 10 00 00 97 08 00 00 00 00 00 00 7c 0e 00 00 ....b...]...................|...
15740 00 00 00 00 aa 03 00 00 88 07 00 00 7f 0a 00 00 00 00 00 00 dd 03 00 00 ae 07 00 00 82 10 00 00 ................................
15760 b7 04 00 00 4f 01 00 00 00 00 00 00 c3 03 00 00 97 09 00 00 77 0b 00 00 63 04 00 00 d7 09 00 00 ....O...............w...c.......
15780 43 07 00 00 08 0e 00 00 00 00 00 00 37 06 00 00 00 00 00 00 81 06 00 00 7a 05 00 00 9b 01 00 00 C...........7...........z.......
157a0 0c 0f 00 00 00 00 00 00 00 00 00 00 be 01 00 00 b1 0d 00 00 1a 09 00 00 00 00 00 00 3e 00 00 00 ............................>...
157c0 03 03 00 00 00 00 00 00 00 00 00 00 75 01 00 00 26 01 00 00 33 10 00 00 79 0b 00 00 47 0f 00 00 ............u...&...3...y...G...
157e0 b9 0c 00 00 2e 08 00 00 75 06 00 00 00 00 00 00 19 0f 00 00 10 0a 00 00 c4 09 00 00 21 02 00 00 ........u...................!...
15800 00 00 00 00 1d 0d 00 00 9f 0a 00 00 a7 03 00 00 00 00 00 00 a2 03 00 00 00 00 00 00 c4 06 00 00 ................................
15820 ab 05 00 00 3e 0d 00 00 7b 07 00 00 f8 04 00 00 a7 0f 00 00 a7 0b 00 00 1d 07 00 00 a9 03 00 00 ....>...{.......................
15840 e7 0e 00 00 ff 0b 00 00 b9 10 00 00 02 0f 00 00 ba 02 00 00 00 0a 00 00 70 04 00 00 01 01 00 00 ........................p.......
15860 50 09 00 00 28 03 00 00 16 07 00 00 00 00 00 00 50 11 00 00 5a 01 00 00 6a 02 00 00 34 00 00 00 P...(...........P...Z...j...4...
15880 0f 04 00 00 36 11 00 00 99 09 00 00 00 00 00 00 07 00 00 00 67 09 00 00 4f 00 00 00 dc 02 00 00 ....6...............g...O.......
158a0 4c 07 00 00 d9 07 00 00 71 0b 00 00 2d 00 00 00 00 00 00 00 b3 0f 00 00 d4 0a 00 00 00 00 00 00 L.......q...-...................
158c0 74 0c 00 00 53 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 00 00 00 50 04 00 00 00 00 00 00 t...S...................P.......
158e0 00 00 00 00 00 00 00 00 00 00 00 00 1c 0c 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 b2 0e 00 00 ................................
15900 85 04 00 00 42 0b 00 00 61 0e 00 00 f5 10 00 00 5c 04 00 00 04 0e 00 00 00 00 00 00 88 0d 00 00 ....B...a.......\...............
15920 74 08 00 00 00 03 00 00 00 00 00 00 b9 00 00 00 18 03 00 00 1e 08 00 00 cb 0c 00 00 a5 0d 00 00 t...............................
15940 a4 09 00 00 59 0c 00 00 35 02 00 00 a9 07 00 00 c4 0b 00 00 86 0a 00 00 e2 07 00 00 42 07 00 00 ....Y...5...................B...
15960 00 00 00 00 49 08 00 00 f5 06 00 00 a5 0a 00 00 3d 08 00 00 00 00 00 00 a1 09 00 00 43 0b 00 00 ....I...........=...........C...
15980 49 01 00 00 9a 05 00 00 8c 08 00 00 73 00 00 00 9c 08 00 00 d0 0e 00 00 77 0f 00 00 ea 05 00 00 I...........s...........w.......
159a0 33 11 00 00 7a 10 00 00 b0 0a 00 00 57 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 0b 00 00 3...z.......W...............?...
159c0 cd 0e 00 00 00 00 00 00 70 03 00 00 bf 0d 00 00 29 05 00 00 d0 03 00 00 1c 11 00 00 00 00 00 00 ........p.......)...............
159e0 22 0e 00 00 89 08 00 00 00 00 00 00 93 09 00 00 3c 03 00 00 33 08 00 00 00 00 00 00 00 00 00 00 "...............<...3...........
15a00 2a 06 00 00 00 00 00 00 64 09 00 00 86 0d 00 00 1e 11 00 00 6a 09 00 00 72 06 00 00 16 05 00 00 *.......d...........j...r.......
15a20 7e 04 00 00 00 00 00 00 4b 03 00 00 f0 07 00 00 54 0b 00 00 24 08 00 00 00 00 00 00 ad 03 00 00 ~.......K.......T...$...........
15a40 10 01 00 00 3b 08 00 00 b3 05 00 00 75 10 00 00 28 05 00 00 22 0c 00 00 15 00 00 00 1b 0e 00 00 ....;.......u...(..."...........
15a60 fd 0a 00 00 b2 0b 00 00 4c 10 00 00 00 00 00 00 f8 08 00 00 cc 09 00 00 b0 01 00 00 07 0c 00 00 ........L.......................
15a80 71 02 00 00 90 01 00 00 00 00 00 00 01 06 00 00 a3 01 00 00 e1 06 00 00 35 01 00 00 13 0c 00 00 q.......................5.......
15aa0 4b 10 00 00 98 0c 00 00 42 0e 00 00 5f 01 00 00 93 0b 00 00 00 00 00 00 4e 0f 00 00 bc 01 00 00 K.......B..._...........N.......
15ac0 e2 0c 00 00 dd 06 00 00 00 00 00 00 de 06 00 00 be 02 00 00 79 05 00 00 00 00 00 00 6b 08 00 00 ....................y.......k...
15ae0 00 00 00 00 87 09 00 00 a2 0f 00 00 fa 0a 00 00 00 0d 00 00 9a 02 00 00 e5 0c 00 00 93 07 00 00 ................................
15b00 12 06 00 00 96 07 00 00 f9 08 00 00 c8 02 00 00 c9 06 00 00 d7 0c 00 00 d5 0d 00 00 3c 01 00 00 ............................<...
15b20 77 0d 00 00 09 0b 00 00 68 0d 00 00 49 0f 00 00 36 06 00 00 b1 0e 00 00 85 0e 00 00 24 0c 00 00 w.......h...I...6...........$...
15b40 7d 09 00 00 99 0f 00 00 00 00 00 00 00 00 00 00 5e 11 00 00 00 00 00 00 a2 08 00 00 5d 0d 00 00 }...............^...........]...
15b60 00 00 00 00 1a 08 00 00 00 00 00 00 83 0c 00 00 51 07 00 00 c1 10 00 00 2f 10 00 00 ab 0d 00 00 ................Q......./.......
15b80 00 00 00 00 0d 06 00 00 20 02 00 00 ea 00 00 00 e7 0d 00 00 33 01 00 00 98 0e 00 00 c4 0d 00 00 ....................3...........
15ba0 00 00 00 00 00 00 00 00 00 00 00 00 ca 0f 00 00 5f 0f 00 00 7a 0c 00 00 1d 04 00 00 00 00 00 00 ................_...z...........
15bc0 00 00 00 00 6f 0b 00 00 00 00 00 00 c8 08 00 00 53 00 00 00 00 00 00 00 d7 06 00 00 00 00 00 00 ....o...........S...............
15be0 00 00 00 00 00 00 00 00 65 0c 00 00 a3 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 0c 00 00 ........e...................s...
15c00 00 00 00 00 41 11 00 00 a6 00 00 00 5b 10 00 00 30 06 00 00 34 08 00 00 00 00 00 00 00 00 00 00 ....A.......[...0...4...........
15c20 97 0e 00 00 45 04 00 00 6c 0b 00 00 4e 09 00 00 64 0a 00 00 72 0c 00 00 b4 01 00 00 30 0d 00 00 ....E...l...N...d...r.......0...
15c40 f9 0b 00 00 eb 06 00 00 47 09 00 00 5d 08 00 00 00 00 00 00 00 00 00 00 9b 07 00 00 ee 01 00 00 ........G...]...................
15c60 63 03 00 00 00 00 00 00 14 0b 00 00 00 00 00 00 de 09 00 00 00 00 00 00 eb 0a 00 00 09 11 00 00 c...............................
15c80 0f 05 00 00 72 02 00 00 bc 0e 00 00 b8 0a 00 00 00 00 00 00 f9 09 00 00 80 02 00 00 00 00 00 00 ....r...........................
15ca0 b7 01 00 00 fe 02 00 00 44 08 00 00 00 00 00 00 12 04 00 00 00 00 00 00 05 11 00 00 00 00 00 00 ........D.......................
15cc0 d3 07 00 00 00 00 00 00 00 00 00 00 e5 08 00 00 00 00 00 00 00 00 00 00 54 04 00 00 5f 08 00 00 ........................T..._...
15ce0 0a 0f 00 00 8b 0b 00 00 00 00 00 00 15 04 00 00 00 00 00 00 11 04 00 00 0e 0a 00 00 8f 05 00 00 ................................
15d00 00 00 00 00 2f 09 00 00 81 10 00 00 00 00 00 00 00 00 00 00 4a 0a 00 00 39 07 00 00 00 00 00 00 ..../...............J...9.......
15d20 b5 10 00 00 00 00 00 00 e1 08 00 00 45 06 00 00 64 03 00 00 00 00 00 00 a3 05 00 00 00 00 00 00 ............E...d...............
15d40 a3 0e 00 00 00 00 00 00 a6 09 00 00 18 02 00 00 8c 01 00 00 77 07 00 00 04 02 00 00 89 0f 00 00 ....................w...........
15d60 aa 05 00 00 75 0b 00 00 26 07 00 00 76 04 00 00 b1 05 00 00 32 05 00 00 00 00 00 00 13 0a 00 00 ....u...&...v.......2...........
15d80 7d 04 00 00 0c 00 00 00 00 00 00 00 0d 0a 00 00 b4 0d 00 00 e0 09 00 00 00 00 00 00 00 00 00 00 }...............................
15da0 00 00 00 00 67 10 00 00 57 06 00 00 28 11 00 00 f4 07 00 00 61 08 00 00 db 0d 00 00 56 07 00 00 ....g...W...(.......a.......V...
15dc0 00 00 00 00 42 02 00 00 5e 0e 00 00 7d 0e 00 00 00 00 00 00 3e 03 00 00 00 00 00 00 00 00 00 00 ....B...^...}.......>...........
15de0 e4 06 00 00 47 03 00 00 02 07 00 00 5a 09 00 00 00 00 00 00 c3 08 00 00 de 05 00 00 4a 0e 00 00 ....G.......Z...............J...
15e00 00 00 00 00 cb 02 00 00 ac 0a 00 00 bc 04 00 00 14 08 00 00 47 01 00 00 7e 0a 00 00 00 00 00 00 ....................G...~.......
15e20 1e 10 00 00 00 00 00 00 60 10 00 00 db 01 00 00 c0 08 00 00 c8 06 00 00 df 01 00 00 00 00 00 00 ........`.......................
15e40 00 00 00 00 0e 03 00 00 00 00 00 00 a1 0e 00 00 8b 00 00 00 fb 0a 00 00 00 00 00 00 4a 0c 00 00 ............................J...
15e60 24 06 00 00 d3 02 00 00 ab 0a 00 00 57 01 00 00 65 0b 00 00 7c 06 00 00 00 00 00 00 00 00 00 00 $...........W...e...|...........
15e80 00 00 00 00 00 00 00 00 56 00 00 00 f9 07 00 00 00 00 00 00 00 00 00 00 9b 02 00 00 31 00 00 00 ........V...................1...
15ea0 ca 0c 00 00 98 02 00 00 30 08 00 00 9b 0e 00 00 77 01 00 00 f2 03 00 00 00 00 00 00 89 05 00 00 ........0.......w...............
15ec0 b7 0d 00 00 5b 0f 00 00 4a 01 00 00 58 00 00 00 cf 10 00 00 95 08 00 00 b1 07 00 00 b5 0d 00 00 ....[...J...X...................
15ee0 82 06 00 00 8a 0c 00 00 00 00 00 00 00 00 00 00 bf 02 00 00 51 03 00 00 00 00 00 00 95 03 00 00 ....................Q...........
15f00 33 0c 00 00 00 00 00 00 07 0d 00 00 00 00 00 00 1c 10 00 00 a2 01 00 00 00 00 00 00 00 00 00 00 3...............................
15f20 a8 01 00 00 71 0f 00 00 c9 0a 00 00 23 0e 00 00 2d 09 00 00 94 05 00 00 72 0d 00 00 18 0b 00 00 ....q.......#...-.......r.......
15f40 00 00 00 00 7b 0c 00 00 00 00 00 00 27 0a 00 00 f7 06 00 00 5d 00 00 00 e8 0c 00 00 00 00 00 00 ....{.......'.......]...........
15f60 00 00 00 00 00 00 00 00 00 00 00 00 e2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 02 00 00 ................................
15f80 00 00 00 00 aa 00 00 00 2a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 02 00 00 de 07 00 00 ........*.......................
15fa0 19 10 00 00 ab 10 00 00 47 0d 00 00 e8 0f 00 00 0b 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........G.......................
15fc0 00 00 00 00 4c 09 00 00 ce 07 00 00 14 10 00 00 54 00 00 00 28 0e 00 00 af 07 00 00 42 00 00 00 ....L...........T...(.......B...
15fe0 17 0f 00 00 21 0f 00 00 bb 03 00 00 5a 05 00 00 7b 01 00 00 09 05 00 00 a0 09 00 00 1c 09 00 00 ....!.......Z...{...............
16000 00 00 00 00 08 04 00 00 00 00 00 00 0b 11 00 00 27 06 00 00 00 00 00 00 64 00 00 00 59 01 00 00 ................'.......d...Y...
16020 41 03 00 00 a3 02 00 00 00 00 00 00 31 0b 00 00 00 00 00 00 b4 03 00 00 29 09 00 00 a0 0c 00 00 A...........1...........).......
16040 2d 01 00 00 40 00 00 00 ae 0f 00 00 10 00 00 00 00 00 00 00 30 11 00 00 01 02 00 00 d3 08 00 00 -...@...............0...........
16060 95 05 00 00 00 00 00 00 14 0c 00 00 00 00 00 00 23 05 00 00 4f 05 00 00 a1 0f 00 00 61 09 00 00 ................#...O.......a...
16080 7a 07 00 00 00 00 00 00 b4 02 00 00 97 02 00 00 28 0a 00 00 ad 10 00 00 d6 0e 00 00 00 00 00 00 z...............(...............
160a0 f2 02 00 00 00 00 00 00 02 0a 00 00 22 07 00 00 e7 0b 00 00 61 03 00 00 00 00 00 00 00 00 00 00 ............".......a...........
160c0 00 00 00 00 00 00 00 00 90 00 00 00 9b 0c 00 00 00 00 00 00 00 00 00 00 12 0b 00 00 d9 0e 00 00 ................................
160e0 06 06 00 00 a0 01 00 00 a3 0c 00 00 ff 04 00 00 99 08 00 00 08 08 00 00 00 00 00 00 c2 0f 00 00 ................................
16100 1f 01 00 00 f1 07 00 00 bb 0a 00 00 d9 10 00 00 61 0a 00 00 07 09 00 00 00 00 00 00 00 00 00 00 ................a...............
16120 02 08 00 00 f9 06 00 00 00 00 00 00 00 00 00 00 5a 04 00 00 9b 00 00 00 00 00 00 00 42 08 00 00 ................Z...........B...
16140 6c 0f 00 00 c5 06 00 00 00 00 00 00 d4 09 00 00 96 02 00 00 49 0c 00 00 8f 00 00 00 df 07 00 00 l...................I...........
16160 74 0d 00 00 00 00 00 00 ed 0a 00 00 74 03 00 00 63 0a 00 00 c3 04 00 00 00 00 00 00 ea 08 00 00 t...........t...c...............
16180 2d 02 00 00 00 06 00 00 13 0e 00 00 66 04 00 00 3a 0b 00 00 17 07 00 00 60 06 00 00 00 00 00 00 -...........f...:.......`.......
161a0 00 00 00 00 b9 0f 00 00 69 05 00 00 19 0e 00 00 91 0d 00 00 5c 0a 00 00 d3 01 00 00 0f 08 00 00 ........i...........\...........
161c0 00 00 00 00 00 00 00 00 00 00 00 00 85 09 00 00 4f 04 00 00 a5 0e 00 00 26 0c 00 00 2d 0a 00 00 ................O.......&...-...
161e0 de 01 00 00 3f 06 00 00 00 00 00 00 4d 05 00 00 7f 02 00 00 bf 10 00 00 27 08 00 00 02 11 00 00 ....?.......M...........'.......
16200 00 00 00 00 85 08 00 00 00 00 00 00 28 07 00 00 6d 10 00 00 20 09 00 00 e8 02 00 00 39 0a 00 00 ............(...m...........9...
16220 00 00 00 00 00 00 00 00 a8 02 00 00 3d 00 00 00 00 00 00 00 d3 03 00 00 d9 08 00 00 f5 05 00 00 ............=...................
16240 9b 08 00 00 bc 05 00 00 9c 05 00 00 e4 02 00 00 00 00 00 00 40 08 00 00 1c 08 00 00 35 0c 00 00 ....................@.......5...
16260 07 0a 00 00 00 00 00 00 32 0d 00 00 2c 09 00 00 e9 01 00 00 38 08 00 00 c1 0a 00 00 af 0e 00 00 ........2...,.......8...........
16280 c3 10 00 00 60 09 00 00 f6 0f 00 00 53 0a 00 00 00 00 00 00 89 0a 00 00 c3 02 00 00 78 02 00 00 ....`.......S...............x...
162a0 f2 0a 00 00 00 00 00 00 a2 04 00 00 00 00 00 00 5e 07 00 00 f8 02 00 00 5a 11 00 00 4a 03 00 00 ................^.......Z...J...
162c0 4e 02 00 00 7d 00 00 00 00 00 00 00 59 00 00 00 00 00 00 00 41 01 00 00 12 0d 00 00 11 03 00 00 N...}.......Y.......A...........
162e0 25 03 00 00 80 07 00 00 fb 04 00 00 7a 01 00 00 dc 10 00 00 8e 10 00 00 bd 08 00 00 46 07 00 00 %...........z...............F...
16300 10 03 00 00 88 02 00 00 7d 0c 00 00 19 08 00 00 00 00 00 00 d5 02 00 00 48 0d 00 00 00 00 00 00 ........}...............H.......
16320 77 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 00 00 00 00 00 00 00 00 00 00 00 w...............................
16340 6e 0f 00 00 ab 00 00 00 00 00 00 00 84 01 00 00 36 10 00 00 00 00 00 00 9a 07 00 00 34 0a 00 00 n...............6...........4...
16360 b0 08 00 00 00 00 00 00 9e 04 00 00 25 0d 00 00 bb 0e 00 00 71 07 00 00 00 00 00 00 33 07 00 00 ............%.......q.......3...
16380 00 00 00 00 ac 00 00 00 16 02 00 00 00 00 00 00 a5 07 00 00 a1 06 00 00 d4 10 00 00 4f 0c 00 00 ............................O...
163a0 86 03 00 00 25 0b 00 00 62 01 00 00 58 0e 00 00 7a 00 00 00 e1 09 00 00 f5 0d 00 00 15 08 00 00 ....%...b...X...z...............
163c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 07 00 00 c9 01 00 00 2c 11 00 00 ............................,...
163e0 00 00 00 00 6f 0f 00 00 00 00 00 00 0c 0d 00 00 a0 0d 00 00 18 07 00 00 cf 08 00 00 90 08 00 00 ....o...........................
16400 00 00 00 00 00 00 00 00 00 00 00 00 f8 0a 00 00 00 00 00 00 e8 0e 00 00 4a 0f 00 00 00 00 00 00 ........................J.......
16420 d1 06 00 00 00 00 00 00 28 04 00 00 ca 09 00 00 3b 10 00 00 87 08 00 00 f0 04 00 00 00 00 00 00 ........(.......;...............
16440 19 07 00 00 00 00 00 00 d9 03 00 00 32 00 00 00 22 0d 00 00 6d 02 00 00 33 0e 00 00 60 08 00 00 ............2..."...m...3...`...
16460 31 07 00 00 fd 07 00 00 00 00 00 00 5e 0d 00 00 c5 10 00 00 00 00 00 00 eb 0f 00 00 00 00 00 00 1...........^...................
16480 ad 09 00 00 ed 0c 00 00 e6 06 00 00 77 00 00 00 43 06 00 00 98 04 00 00 45 08 00 00 af 0f 00 00 ............w...C.......E.......
164a0 00 00 00 00 00 00 00 00 ed 06 00 00 31 11 00 00 4f 07 00 00 19 02 00 00 fe 0b 00 00 84 00 00 00 ............1...O...............
164c0 00 00 00 00 00 00 00 00 e3 01 00 00 a7 0c 00 00 47 0e 00 00 5e 09 00 00 74 09 00 00 44 10 00 00 ................G...^...t...D...
164e0 3d 0a 00 00 60 0c 00 00 00 00 00 00 48 0c 00 00 06 02 00 00 aa 08 00 00 00 00 00 00 55 0f 00 00 =...`.......H...............U...
16500 fe 03 00 00 38 00 00 00 95 0d 00 00 51 11 00 00 13 10 00 00 60 04 00 00 13 05 00 00 5c 02 00 00 ....8.......Q.......`.......\...
16520 f1 0a 00 00 00 00 00 00 1a 04 00 00 af 04 00 00 cf 09 00 00 8d 0f 00 00 00 00 00 00 6e 08 00 00 ............................n...
16540 75 0f 00 00 00 00 00 00 00 00 00 00 44 0b 00 00 26 0e 00 00 8d 0c 00 00 ba 0f 00 00 00 00 00 00 u...........D...&...............
16560 00 00 00 00 d5 00 00 00 ec 08 00 00 ec 10 00 00 43 08 00 00 be 0d 00 00 69 0c 00 00 29 0d 00 00 ................C.......i...)...
16580 00 00 00 00 ef 01 00 00 f5 07 00 00 00 00 00 00 55 05 00 00 00 00 00 00 70 01 00 00 2f 05 00 00 ................U.......p.../...
165a0 4b 01 00 00 07 06 00 00 ad 02 00 00 59 10 00 00 8f 04 00 00 3c 0f 00 00 3e 01 00 00 fc 10 00 00 K...........Y.......<...>.......
165c0 5c 07 00 00 88 0e 00 00 00 00 00 00 28 06 00 00 00 00 00 00 65 09 00 00 00 00 00 00 b6 04 00 00 \...........(.......e...........
165e0 fe 04 00 00 a9 0e 00 00 92 0e 00 00 f5 02 00 00 50 06 00 00 96 0d 00 00 74 02 00 00 00 00 00 00 ................P.......t.......
16600 16 08 00 00 9b 0a 00 00 27 0c 00 00 98 03 00 00 35 0b 00 00 1b 0a 00 00 00 00 00 00 82 08 00 00 ........'.......5...............
16620 2f 00 00 00 61 0b 00 00 76 06 00 00 00 00 00 00 00 00 00 00 f2 0c 00 00 3a 11 00 00 00 00 00 00 /...a...v...............:.......
16640 5b 03 00 00 00 00 00 00 00 00 00 00 6f 0a 00 00 f1 0f 00 00 c8 0b 00 00 00 00 00 00 bc 06 00 00 [...........o...................
16660 4d 0d 00 00 00 00 00 00 42 0a 00 00 24 0f 00 00 00 00 00 00 00 00 00 00 43 01 00 00 34 03 00 00 M.......B...$...........C...4...
16680 ff 06 00 00 67 01 00 00 00 00 00 00 00 00 00 00 6c 01 00 00 0b 05 00 00 16 01 00 00 00 00 00 00 ....g...........l...............
166a0 40 0e 00 00 34 11 00 00 c1 09 00 00 50 08 00 00 00 00 00 00 00 00 00 00 1c 0a 00 00 91 0a 00 00 @...4.......P...................
166c0 00 00 00 00 00 00 00 00 06 11 00 00 ce 0d 00 00 ca 0e 00 00 2d 0e 00 00 00 00 00 00 2c 0e 00 00 ....................-.......,...
166e0 00 00 00 00 7b 0e 00 00 00 00 00 00 57 0f 00 00 00 00 00 00 00 00 00 00 c7 0c 00 00 42 0f 00 00 ....{.......W...............B...
16700 00 00 00 00 73 10 00 00 dd 04 00 00 59 0e 00 00 f7 10 00 00 00 00 00 00 00 00 00 00 15 0c 00 00 ....s.......Y...................
16720 92 0f 00 00 55 03 00 00 64 02 00 00 cf 07 00 00 00 00 00 00 70 05 00 00 f7 0b 00 00 ac 02 00 00 ....U...d...........p...........
16740 3c 07 00 00 d5 0f 00 00 61 0d 00 00 00 00 00 00 d0 08 00 00 00 00 00 00 e9 0e 00 00 d0 04 00 00 <.......a.......................
16760 c0 01 00 00 e2 0f 00 00 7a 0b 00 00 1e 0c 00 00 f6 0d 00 00 50 0d 00 00 94 01 00 00 48 0b 00 00 ........z...........P.......H...
16780 89 0c 00 00 78 00 00 00 5f 0b 00 00 05 0e 00 00 83 10 00 00 82 03 00 00 22 00 00 00 5b 07 00 00 ....x..._..............."...[...
167a0 e3 0a 00 00 53 0f 00 00 c8 07 00 00 00 00 00 00 9f 05 00 00 a7 0e 00 00 c7 08 00 00 d8 0c 00 00 ....S...........................
167c0 00 00 00 00 62 09 00 00 3f 0d 00 00 06 01 00 00 52 00 00 00 b8 0b 00 00 61 06 00 00 60 01 00 00 ....b...?.......R.......a...`...
167e0 cc 03 00 00 00 00 00 00 51 0d 00 00 72 0e 00 00 b2 03 00 00 aa 0e 00 00 ff 07 00 00 3d 04 00 00 ........Q...r...............=...
16800 65 03 00 00 15 07 00 00 6e 0a 00 00 12 05 00 00 6a 04 00 00 85 06 00 00 be 0c 00 00 ee 0d 00 00 e.......n.......j...............
16820 00 00 00 00 9c 0e 00 00 be 08 00 00 ac 0c 00 00 d9 00 00 00 00 00 00 00 4c 05 00 00 4b 02 00 00 ........................L...K...
16840 6f 00 00 00 43 0a 00 00 5a 03 00 00 45 0c 00 00 00 00 00 00 00 00 00 00 f7 09 00 00 56 0e 00 00 o...C...Z...E...............V...
16860 24 09 00 00 27 09 00 00 f1 0c 00 00 b2 06 00 00 95 10 00 00 a0 08 00 00 00 00 00 00 00 00 00 00 $...'...........................
16880 c7 03 00 00 57 11 00 00 0d 11 00 00 b4 08 00 00 05 00 00 00 32 06 00 00 16 09 00 00 d9 0c 00 00 ....W...............2...........
168a0 00 00 00 00 00 00 00 00 55 04 00 00 00 00 00 00 6a 10 00 00 00 00 00 00 d4 01 00 00 00 00 00 00 ........U.......j...............
168c0 69 0e 00 00 d2 0a 00 00 3b 07 00 00 78 06 00 00 00 00 00 00 1a 02 00 00 97 03 00 00 f8 07 00 00 i.......;...x...................
168e0 00 00 00 00 c6 06 00 00 00 00 00 00 2f 02 00 00 a7 01 00 00 98 10 00 00 8b 04 00 00 f7 05 00 00 ............/...................
16900 20 03 00 00 dc 06 00 00 dc 0b 00 00 3c 0b 00 00 ce 02 00 00 69 01 00 00 76 05 00 00 23 0b 00 00 ............<.......i...v...#...
16920 bd 0d 00 00 00 00 00 00 93 0d 00 00 00 00 00 00 82 00 00 00 54 03 00 00 6e 04 00 00 9b 04 00 00 ....................T...n.......
16940 a9 10 00 00 00 00 00 00 00 07 00 00 0b 0e 00 00 44 03 00 00 cd 07 00 00 00 00 00 00 00 00 00 00 ................D...............
16960 19 11 00 00 00 00 00 00 4c 0b 00 00 00 00 00 00 d7 08 00 00 2e 04 00 00 9a 09 00 00 dd 0e 00 00 ........L.......................
16980 6e 10 00 00 3d 0e 00 00 39 03 00 00 93 08 00 00 6b 0e 00 00 36 05 00 00 e1 03 00 00 b8 00 00 00 n...=...9.......k...6...........
169a0 dc 01 00 00 22 0f 00 00 7e 06 00 00 03 05 00 00 00 00 00 00 a8 08 00 00 68 10 00 00 d2 10 00 00 ...."...~...............h.......
169c0 d7 07 00 00 d0 10 00 00 00 00 00 00 7b 0f 00 00 00 00 00 00 6d 0f 00 00 6a 0b 00 00 3a 00 00 00 ............{.......m...j...:...
169e0 00 00 00 00 00 00 00 00 f9 03 00 00 25 07 00 00 00 00 00 00 49 02 00 00 00 00 00 00 0c 0e 00 00 ............%.......I...........
16a00 00 00 00 00 00 00 00 00 95 0a 00 00 00 00 00 00 83 0d 00 00 6d 09 00 00 ef 00 00 00 5c 0b 00 00 ....................m.......\...
16a20 ba 04 00 00 61 00 00 00 cf 02 00 00 fd 10 00 00 00 00 00 00 a2 0e 00 00 5c 03 00 00 93 10 00 00 ....a...................\.......
16a40 5d 03 00 00 b6 03 00 00 5e 03 00 00 00 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 1a 05 00 00 ].......^.......................
16a60 9d 0c 00 00 92 09 00 00 d9 0f 00 00 80 08 00 00 fd 09 00 00 00 00 00 00 61 01 00 00 e0 08 00 00 ........................a.......
16a80 9c 06 00 00 27 11 00 00 52 08 00 00 d8 0e 00 00 fd 04 00 00 29 07 00 00 31 0e 00 00 39 0c 00 00 ....'...R...........)...1...9...
16aa0 e5 01 00 00 80 06 00 00 00 00 00 00 2c 05 00 00 78 07 00 00 3f 0a 00 00 77 02 00 00 6c 0d 00 00 ............,...x...?...w...l...
16ac0 00 00 00 00 00 00 00 00 96 0a 00 00 e6 09 00 00 00 00 00 00 00 00 00 00 c2 05 00 00 40 09 00 00 ............................@...
16ae0 97 0a 00 00 40 07 00 00 9e 03 00 00 a0 05 00 00 cf 0d 00 00 40 0d 00 00 39 0e 00 00 2f 04 00 00 ....@...............@...9.../...
16b00 d4 0e 00 00 1a 0e 00 00 00 00 00 00 03 0d 00 00 50 0e 00 00 00 00 00 00 ba 01 00 00 b6 0a 00 00 ................P...............
16b20 7e 01 00 00 c6 10 00 00 00 00 00 00 f3 0e 00 00 53 01 00 00 52 03 00 00 52 10 00 00 b2 0a 00 00 ~...............S...R...R.......
16b40 00 00 00 00 b3 04 00 00 00 00 00 00 a8 03 00 00 fc 0d 00 00 b5 0b 00 00 00 00 00 00 9c 0d 00 00 ................................
16b60 ce 04 00 00 00 00 00 00 00 00 00 00 ab 0e 00 00 e6 0e 00 00 ed 07 00 00 00 00 00 00 e3 07 00 00 ................................
16b80 c7 01 00 00 00 00 00 00 43 11 00 00 00 00 00 00 83 05 00 00 df 0c 00 00 32 03 00 00 00 00 00 00 ........C...............2.......
16ba0 c0 0c 00 00 53 05 00 00 0d 00 00 00 49 10 00 00 5d 10 00 00 1b 00 00 00 fa 00 00 00 d7 03 00 00 ....S.......I...]...............
16bc0 00 00 00 00 4e 11 00 00 00 00 00 00 e1 05 00 00 b1 0c 00 00 5d 05 00 00 42 11 00 00 c5 09 00 00 ....N...............]...B.......
16be0 4e 08 00 00 5b 02 00 00 98 05 00 00 00 00 00 00 cd 03 00 00 6f 06 00 00 73 02 00 00 50 02 00 00 N...[...............o...s...P...
16c00 f0 10 00 00 5f 06 00 00 ac 09 00 00 08 03 00 00 c6 09 00 00 48 00 00 00 d3 0a 00 00 00 00 00 00 ...._...............H...........
16c20 de 08 00 00 00 00 00 00 00 00 00 00 2d 04 00 00 c5 08 00 00 c7 0d 00 00 da 02 00 00 27 0f 00 00 ............-...............'...
16c40 00 00 00 00 1c 02 00 00 ad 0f 00 00 0b 0f 00 00 1f 02 00 00 00 00 00 00 27 10 00 00 c6 02 00 00 ........................'.......
16c60 64 0d 00 00 4a 0d 00 00 00 00 00 00 4a 09 00 00 70 0b 00 00 00 00 00 00 fe 09 00 00 00 00 00 00 d...J.......J...p...............
16c80 00 00 00 00 e7 10 00 00 b5 0a 00 00 62 0c 00 00 0a 0e 00 00 ba 10 00 00 00 00 00 00 1f 0c 00 00 ............b...................
16ca0 ec 0f 00 00 8a 0d 00 00 00 00 00 00 8a 06 00 00 46 05 00 00 01 11 00 00 20 0d 00 00 22 08 00 00 ................F..........."...
16cc0 a4 05 00 00 21 0e 00 00 2b 02 00 00 2c 03 00 00 dc 0d 00 00 8a 0f 00 00 8e 0c 00 00 00 00 00 00 ....!...+...,...................
16ce0 c7 10 00 00 4d 0b 00 00 4f 0a 00 00 2a 0c 00 00 00 00 00 00 e1 02 00 00 ec 0d 00 00 cb 07 00 00 ....M...O...*...................
16d00 52 0e 00 00 82 05 00 00 27 0b 00 00 00 00 00 00 2e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 R.......'.......................
16d20 51 04 00 00 52 0d 00 00 88 0a 00 00 dd 09 00 00 00 00 00 00 72 08 00 00 00 00 00 00 00 00 00 00 Q...R...............r...........
16d40 b7 09 00 00 5f 0d 00 00 ac 05 00 00 66 02 00 00 0e 08 00 00 d9 0d 00 00 9f 03 00 00 f4 0d 00 00 ...._.......f...................
16d60 0d 0d 00 00 35 0a 00 00 00 00 00 00 c5 0e 00 00 b2 04 00 00 fb 08 00 00 00 00 00 00 28 0b 00 00 ....5.......................(...
16d80 ca 05 00 00 c7 04 00 00 ef 0f 00 00 54 0f 00 00 f6 0c 00 00 cb 0d 00 00 5c 08 00 00 76 0d 00 00 ............T...........\...v...
16da0 00 00 00 00 92 03 00 00 c9 05 00 00 2b 04 00 00 e4 08 00 00 3c 09 00 00 57 07 00 00 64 0c 00 00 ............+.......<...W...d...
16dc0 00 00 00 00 82 02 00 00 c4 01 00 00 62 05 00 00 e6 0b 00 00 6e 0e 00 00 d5 04 00 00 27 01 00 00 ............b.......n.......'...
16de0 40 0b 00 00 00 00 00 00 c4 08 00 00 00 00 00 00 0c 03 00 00 36 0c 00 00 19 0c 00 00 8c 05 00 00 @...................6...........
16e00 bf 0e 00 00 00 00 00 00 42 0d 00 00 20 00 00 00 cd 00 00 00 f3 08 00 00 69 06 00 00 62 0e 00 00 ........B...............i...b...
16e20 fe 0c 00 00 cc 01 00 00 48 03 00 00 00 00 00 00 54 01 00 00 27 05 00 00 b2 0f 00 00 00 00 00 00 ........H.......T...'...........
16e40 00 00 00 00 00 00 00 00 00 00 00 00 03 06 00 00 00 00 00 00 00 00 00 00 dc 07 00 00 44 0f 00 00 ............................D...
16e60 75 07 00 00 41 07 00 00 ee 04 00 00 b0 02 00 00 26 11 00 00 1b 02 00 00 00 00 00 00 00 00 00 00 u...A...........&...............
16e80 b6 06 00 00 3f 0f 00 00 b6 07 00 00 41 0c 00 00 37 11 00 00 58 0b 00 00 67 05 00 00 8c 07 00 00 ....?.......A...7...X...g.......
16ea0 00 00 00 00 db 09 00 00 65 01 00 00 00 00 00 00 f2 06 00 00 da 07 00 00 1d 05 00 00 00 00 00 00 ........e.......................
16ec0 00 00 00 00 3e 08 00 00 7b 06 00 00 46 01 00 00 da 05 00 00 ca 04 00 00 ee 0c 00 00 d8 07 00 00 ....>...{...F...................
16ee0 69 0d 00 00 10 06 00 00 71 0d 00 00 df 0e 00 00 00 00 00 00 0a 10 00 00 57 09 00 00 c5 02 00 00 i.......q...............W.......
16f00 80 0c 00 00 00 00 00 00 20 06 00 00 a8 10 00 00 c1 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16f20 00 00 00 00 00 00 00 00 00 00 00 00 d5 0c 00 00 28 0d 00 00 26 06 00 00 eb 0d 00 00 af 0c 00 00 ................(...&...........
16f40 78 01 00 00 9d 06 00 00 ba 03 00 00 55 09 00 00 00 00 00 00 86 00 00 00 e7 07 00 00 14 0d 00 00 x...........U...................
16f60 d7 0b 00 00 ab 04 00 00 00 00 00 00 5c 01 00 00 35 04 00 00 f3 09 00 00 b6 0d 00 00 57 0e 00 00 ............\...5...........W...
16f80 00 00 00 00 7f 0f 00 00 d9 0a 00 00 87 0b 00 00 46 0d 00 00 00 00 00 00 37 05 00 00 d6 02 00 00 ................F.......7.......
16fa0 83 07 00 00 00 00 00 00 e3 05 00 00 00 00 00 00 86 01 00 00 3a 0d 00 00 d3 10 00 00 8b 05 00 00 ....................:...........
16fc0 a4 0e 00 00 d9 06 00 00 6d 0d 00 00 21 04 00 00 e4 04 00 00 29 11 00 00 58 0a 00 00 00 00 00 00 ........m...!.......)...X.......
16fe0 4c 0d 00 00 47 0c 00 00 00 00 00 00 3d 0c 00 00 8f 0e 00 00 ed 09 00 00 92 10 00 00 b9 07 00 00 L...G.......=...................
17000 43 03 00 00 76 08 00 00 73 04 00 00 cc 07 00 00 d1 0c 00 00 00 00 00 00 8d 07 00 00 43 10 00 00 C...v...s...................C...
17020 28 00 00 00 eb 0e 00 00 e1 0a 00 00 50 00 00 00 e5 04 00 00 a8 04 00 00 2c 0b 00 00 0d 08 00 00 (...........P...........,.......
17040 6f 08 00 00 00 00 00 00 06 0d 00 00 00 00 00 00 91 0c 00 00 00 00 00 00 2d 0d 00 00 00 00 00 00 o.......................-.......
17060 00 00 00 00 a6 0f 00 00 00 00 00 00 eb 02 00 00 b2 0d 00 00 0f 0c 00 00 d0 0c 00 00 27 02 00 00 ............................'...
17080 00 00 00 00 2e 09 00 00 00 00 00 00 c0 0a 00 00 00 00 00 00 96 0b 00 00 00 00 00 00 8e 04 00 00 ................................
170a0 c3 07 00 00 77 08 00 00 57 0b 00 00 00 00 00 00 d5 09 00 00 4b 0b 00 00 70 02 00 00 f4 06 00 00 ....w...W...........K...p.......
170c0 00 00 00 00 00 00 00 00 cb 09 00 00 00 00 00 00 e2 04 00 00 b3 10 00 00 2d 0b 00 00 a1 07 00 00 ........................-.......
170e0 00 00 00 00 84 0f 00 00 56 0c 00 00 71 09 00 00 02 01 00 00 4a 05 00 00 5c 06 00 00 00 00 00 00 ........V...q.......J...\.......
17100 ef 05 00 00 3e 0f 00 00 54 11 00 00 0c 11 00 00 00 00 00 00 00 00 00 00 80 03 00 00 00 00 00 00 ....>...T.......................
17120 6b 0c 00 00 00 00 00 00 00 00 00 00 fa 0e 00 00 9c 00 00 00 00 00 00 00 92 0d 00 00 00 00 00 00 k...............................
17140 1d 0f 00 00 00 00 00 00 00 00 00 00 f4 10 00 00 87 03 00 00 01 0d 00 00 d6 0b 00 00 5b 0d 00 00 ............................[...
17160 b5 07 00 00 00 00 00 00 47 06 00 00 d2 0e 00 00 79 00 00 00 e4 0b 00 00 18 0e 00 00 a1 03 00 00 ........G.......y...............
17180 e8 06 00 00 c9 0d 00 00 51 05 00 00 f0 0f 00 00 a1 02 00 00 de 03 00 00 7e 0f 00 00 00 00 00 00 ........Q...............~.......
171a0 44 0a 00 00 00 00 00 00 8b 0a 00 00 f1 0b 00 00 55 07 00 00 00 00 00 00 df 02 00 00 9a 0f 00 00 D...............U...............
171c0 e0 03 00 00 0f 0e 00 00 d1 0e 00 00 00 00 00 00 c9 0e 00 00 38 01 00 00 00 00 00 00 fd 0d 00 00 ....................8...........
171e0 d9 04 00 00 04 04 00 00 c5 0a 00 00 9d 0b 00 00 2e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17200 19 09 00 00 69 00 00 00 c5 01 00 00 94 00 00 00 cc 0e 00 00 7e 10 00 00 32 11 00 00 3c 06 00 00 ....i...............~...2...<...
17220 00 00 00 00 8d 10 00 00 07 01 00 00 00 00 00 00 6b 02 00 00 fa 0b 00 00 00 00 00 00 00 00 00 00 ................k...............
17240 8d 02 00 00 00 00 00 00 de 04 00 00 00 00 00 00 db 0a 00 00 d8 09 00 00 cb 08 00 00 96 0c 00 00 ................................
17260 f5 01 00 00 d1 08 00 00 00 00 00 00 97 0f 00 00 a9 0c 00 00 52 04 00 00 07 07 00 00 82 0f 00 00 ....................R...........
17280 00 00 00 00 00 00 00 00 57 03 00 00 00 00 00 00 e0 0e 00 00 a9 08 00 00 00 00 00 00 32 01 00 00 ........W...................2...
172a0 1b 09 00 00 00 00 00 00 00 00 00 00 c7 0b 00 00 fc 02 00 00 57 08 00 00 00 00 00 00 10 0f 00 00 ....................W...........
172c0 00 00 00 00 96 04 00 00 05 0f 00 00 00 00 00 00 af 02 00 00 00 10 00 00 50 0f 00 00 ae 02 00 00 ........................P.......
172e0 47 11 00 00 40 01 00 00 db 06 00 00 00 00 00 00 85 01 00 00 e9 08 00 00 6e 0c 00 00 df 0d 00 00 G...@...................n.......
17300 c5 0c 00 00 82 0e 00 00 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d .........!<h:h:h:h:h:h:h:h/x>:.M
17320 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
17340 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d fied.prefix..!<h:h:h:h:h:h:h:h>-
17360 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
17380 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 ing.except.the.specified.range..
173a0 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 !<h:h:h:h:h:h:h:h>:.Match.everyt
173c0 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
173e0 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e s..!<x.x.x.x/x>:.Match.everythin
17400 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 g.except.the.specified.subnet..!
17420 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <x.x.x.x>-<x.x.x.x>:.Match.every
17440 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 thing.except.the.specified.range
17460 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 ..!<x.x.x.x>:.Match.everything.e
17480 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 xcept.the.specified.address.."Ma
174a0 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 naged.address.configuration".fla
174c0 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 28 54 68 g."Other.configuration".flag.(Th
174e0 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 is.can.be.useful.when.a.called.s
17500 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 ervice.has.many.and/or.often.cha
17520 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e nging.destination.addresses.-.e.
17540 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 g..Netflix.).**1-254**.....inter
17560 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 faces.with.a.channel.number.inte
17580 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rfere.with.interfering.interface
175a0 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 s.and.interfaces.with.the.same.c
175c0 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 hannel.number..**interfering**..
175e0 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 ...interfering.interfaces.are.as
17600 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 sumed.to.interfere.with.all.othe
17620 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 r.channels.except.noninterfering
17640 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 .channels..**noninterfering**...
17660 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 ..noninterfering.interfaces.are.
17680 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 assumed.to.only.interfere.with.t
176a0 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 hemselves..**1..Confirm.IP.conne
176c0 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 ctivity.between.tunnel.source-ad
176e0 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 dress.and.remote:**.**10**.-.:ab
17700 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 br:`IPFIX.(IP.Flow.Information.E
17720 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 xport)`.as.per.:rfc:`3917`.**2..
17740 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 Confirm.the.link.type.has.been.s
17760 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e et.to.GRE:**.**3..Confirm.IP.con
17780 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a nectivity.across.the.tunnel:**.*
177a0 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 *5**.-.Most.common.version,.but.
177c0 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a restricted.to.IPv4.flows.only.**
177e0 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 9**.-.NetFlow.version.9.(default
17800 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 6c 72 ).**AS.path.length.check**.**Alr
17820 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a eady-selected.external.check**.*
17840 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 *Applies.to:**.Inbound.traffic..
17860 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 **Applies.to:**.Outbound.Traffic
17880 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 ..**Applies.to:**.Outbound.traff
178a0 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 ic..**Apply.the.traffic.policy.t
178c0 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 o.an.interface.ingress.or.egress
178e0 2a 2a 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 **..**Cisco.IOS.Router:**.**Clie
17900 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e nt.IP.address.via.IP.range.defin
17920 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 ition**.**Client.IP.subnets.via.
17940 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c CIDR.notation**.**Cluster-List.l
17960 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 ength.check**.**Create.a.traffic
17980 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 .policy**..**DHCP(v6)**.**DHCPv6
179a0 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 45 74 68 65 .Prefix.Delegation.(PD)**.**Ethe
179c0 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 rnet.(protocol,.destination.addr
179e0 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 ess.or.source.address)**.**Examp
17a00 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 le:**.**External.check**.**Firew
17a20 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a all.mark**.**IGP.cost.check**.**
17a40 49 50 76 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 IPv4.(DSCP.value,.maximum.packet
17a60 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .length,.protocol,.source.addres
17a80 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 s,**.**destination.address,.sour
17aa0 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 ce.port,.destination.port.or.TCP
17ac0 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 .flags)**.**IPv6.(DSCP.value,.ma
17ae0 78 69 6d 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 ximum.payload.length,.protocol,.
17b00 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 source.address,**.**destination.
17b20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f address,.source.port,.destinatio
17b40 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 n.port.or.TCP.flags)**.**If.you.
17b60 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 are.looking.for.a.policy.for.you
17b80 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e r.outbound.traffic**.but.you.don
17ba0 27 74 20 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 't.know.which.one.you.need.and.y
17bc0 6f 75 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 ou.don't.want.to.go.through.ever
17be0 79 20 70 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a y.possible.policy.shown.here,.**
17c00 6f 75 72 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f our.bet.is.that.highly.likely.yo
17c20 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a u.are.looking.for.a**.Shaper_.**
17c40 70 6f 6c 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 policy.and.you.want.to**.:ref:`s
17c60 65 74 20 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 et.its.queues.<embed>`.**as.FQ-C
17c80 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 oDel**..**Important.note.about.d
17ca0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 efault-actions:**.If.default.act
17cc0 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 ion.for.any.chain.is.not.defined
17ce0 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 ,.then.the.default.action.is.set
17d00 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f .to.**accept**.for.that.chain..O
17d20 6e 6c 79 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 nly.for.custom.chains,.the.defau
17d40 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a lt.action.is.set.to.**drop**..**
17d60 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 Important.note.about.default-act
17d80 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e ions:**.If.default.action.for.an
17da0 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 y.chain.is.not.defined,.then.the
17dc0 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 .default.action.is.set.to.**drop
17de0 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e **.for.that.chain..**Important.n
17e00 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 ote.on.usage.of.terms:**.The.fir
17e20 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f ewall.makes.use.of.the.terms.`fo
17e40 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f rward`,.`input`,.and.`output`.fo
17e60 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 r.firewall.policy..More.informat
17e80 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 ion.of.Netfilter.hooks.and.Linux
17ea0 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 .networking.packet.flows.can.be.
17ec0 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 found.in.`Netfilter-Hooks.<https
17ee0 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c ://wiki.nftables.org/wiki-nftabl
17f00 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 es/index.php/Netfilter_hooks>`_.
17f20 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 **Important.note.on.usage.of.ter
17f40 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 ms:**.The.firewall.makes.use.of.
17f60 74 68 65 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 the.terms.`in`,.`out`,.and.`loca
17f80 6c 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 l`.for.firewall.policy..Users.ex
17fa0 70 65 72 69 65 6e 63 65 64 20 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 perienced.with.netfilter.often.c
17fc0 6f 6e 66 75 73 65 20 60 69 6e 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f onfuse.`in`.to.be.a.reference.to
17fe0 20 74 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 .the.`INPUT`.chain,.and.`out`.th
18000 65 20 60 4f 55 54 50 55 54 60 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e e.`OUTPUT`.chain.from.netfilter.
18020 20 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 .This.is.not.the.case..These.ins
18040 74 65 61 64 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f tead.indicate.the.use.of.the.`FO
18060 52 57 41 52 44 60 20 63 68 61 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 RWARD`.chain.and.either.the.inpu
18080 74 20 6f 72 20 6f 75 74 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 t.or.output.interface..The.`INPU
180a0 54 60 20 63 68 61 69 6e 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 T`.chain,.which.is.used.for.loca
180c0 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 l.traffic.to.the.OS,.is.a.refere
180e0 6e 63 65 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 nce.to.as.`local`.with.respect.t
18100 6f 20 69 74 73 20 69 6e 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 o.its.input.interface..**Importa
18120 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 nt.note:**.This.documentation.is
18140 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 .valid.only.for.VyOS.Sagitta.pri
18160 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a or.to.1.4-rolling-202308040557.*
18180 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 *Important.note:**.This.document
181a0 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 ation.is.valid.only.for.VyOS.Sag
181c0 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d itta.prior.to.1.4-rolling-YYYYMM
181e0 44 44 48 48 6d 6d 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 65 61 66 DDHHmm.**Interface.name**.**Leaf
18200 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 2.configuration:**.**Leaf3.confi
18220 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 guration:**.**Linux.systemd-netw
18240 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b orkd:**.**Local.preference.check
18260 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 **.**Local.route.check**.**MED.c
18280 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f heck**.**Multi-path.check**.**No
182a0 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a de.1**.**Node.1:**.**Node.2**.**
182c0 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 Node.2:**.**Node1:**.**Node2:**.
182e0 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e **OPTIONAL:**.Exclude.Inter-VLAN
18300 20 74 72 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 .traffic.(between.VLAN10.and.VLA
18320 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 N11).from.PBR.**OSPF.network.rou
18340 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 ting.table**.....includes.a.list
18360 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 .of.acquired.routes.for.all.acce
18380 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 ssible.networks.(or.aggregated.a
183a0 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 rea.ranges).of.OSPF.system.."IA"
183c0 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 .flag.means.that.route.destinati
183e0 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 on.is.in.the.area.to.which.the.r
18400 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 outer.is.not.connected,.i.e..it.
18420 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 ..s.an.inter-area.path..In.squar
18440 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 e.brackets.a.summary.metric.for.
18460 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c all.links.through.which.a.path.l
18480 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 ies.to.this.network.is.specified
184a0 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d .."via".prefix.defines.a.router-
184c0 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f gateway,.i.e..the.first.router.o
184e0 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 n.the.way.to.the.destination.(ne
18500 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 xt.hop)..**OSPF.router.routing.t
18520 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 able**.....includes.a.list.of.ac
18540 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 quired.routes.to.all.accessible.
18560 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 ABRs.and.ASBRs..**OSPF.external.
18580 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c routing.table**.....includes.a.l
185a0 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 ist.of.acquired.routes.that.are.
185c0 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 external.to.the.OSPF.process.."E
185e0 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 ".flag.points.to.the.external.li
18600 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 nk.metric.type.(E1.....metric.ty
18620 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 pe.1,.E2.....metric.type.2)..Ext
18640 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 ernal.link.metric.is.printed.in.
18660 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 the."<metric.of.the.router.which
18680 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 .advertised.the.link>/<link.metr
186a0 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a ic>".format..**One.gateway:**.**
186c0 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 Origin.check**.**Peer.address**.
186e0 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 72 69 6d 61 72 79 **Policy.definition:**.**Primary
18700 2a 2a 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f **.**Queueing.discipline**.Fair/
18720 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 Flow.Queue.CoDel..**Queueing.dis
18740 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 cipline:**.Deficit.Round.Robin..
18760 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c **Queueing.discipline:**.General
18780 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 ized.Random.Early.Drop..**Queuei
187a0 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f ng.discipline:**.Hierarchical.To
187c0 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e ken.Bucket..**Queueing.disciplin
187e0 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 e:**.Ingress.policer..**Queueing
18800 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 .discipline:**.PFIFO.(Packet.Fir
18820 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 st.In.First.Out)..**Queueing.dis
18840 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 cipline:**.PRIO..**Queueing.disc
18860 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 ipline:**.SFQ.(Stochastic.Fairne
18880 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 ss.Queuing)..**Queueing.discipli
188a0 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 ne:**.Tocken.Bucket.Filter..**Qu
188c0 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 eueing.discipline:**.netem.(Netw
188e0 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 ork.Emulator).+.TBF.(Token.Bucke
18900 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 t.Filter)..**R1.Static.Key**.**R
18920 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 1**.**R2.Static.Key**.**R2**.**R
18940 41 44 49 55 53 20 62 61 73 65 64 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d ADIUS.based.IP.pools.(Framed-IP-
18960 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e Address)**.**RADIUS.sessions.man
18980 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a agement.DM/CoA**.**Router.1**.**
189a0 52 6f 75 74 65 72 20 32 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 Router.2**.**Router.3**.**Router
189c0 2d 49 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 -ID.check**.**Routes.learned.aft
189e0 65 72 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 er.routing.policy.applied:**.**R
18a00 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c outes.learned.before.routing.pol
18a20 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a icy.applied:**.**SW1**.**SW2**.*
18a40 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a *Secondary**.**Setting.up.IPSec*
18a60 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 *.**Setting.up.the.GRE.tunnel**.
18a80 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 **Spine1.Configuration:**.**Stat
18aa0 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 us**.**To.see.the.redistributed.
18ac0 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 routes:**.**Two.gateways.and.dif
18ae0 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a ferent.metrics:**.**VLAN.ID**.**
18b00 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 VyOS.Router:**.**Weight.check**.
18b20 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c **address**.can.be.specified.mul
18b40 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 tiple.times.as.IPv4.and/or.IPv6.
18b60 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f address,.e.g..192.0.2.1/24.and/o
18b80 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e r.2001:db8::1/64.**address**.can
18ba0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e .be.specified.multiple.times,.e.
18bc0 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e g..192.168.100.1.and/or.192.168.
18be0 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 100.0/24.**allow-host-networks**
18c00 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a .cannot.be.used.with.**network**
18c20 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 .**always**:.Restart.containers.
18c40 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 when.they.exit,.regardless.of.st
18c60 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 atus,.retrying.indefinitely.**ap
18c80 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 pend:**.The.relay.agent.is.allow
18ca0 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 ed.to.append.its.own.relay.infor
18cc0 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 mation.to.a.received.DHCP.packet
18ce0 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ,.disregarding.relay.information
18d00 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 .already.present.in.the.packet..
18d20 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 **application**:.analyzes.receiv
18d40 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 ed.flow.data.in.the.context.of.i
18d60 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 ntrusion.detection.or.traffic.pr
18d80 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 ofiling,.for.example.**auto**...
18da0 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 ..automatically.determines.the.i
18dc0 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 nterface.type..**wired**.....ena
18de0 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 bles.optimisations.for.wired.int
18e00 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c erfaces..**wireless**.....disabl
18e20 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 es.a.number.of.optimisations.tha
18e40 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 t.are.only.correct.on.wired.inte
18e60 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 rfaces..Specifying.wireless.is.a
18e80 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f lways.correct,.but.may.cause.slo
18ea0 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e wer.convergence.and.extra.routin
18ec0 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f g.traffic..**broadcast**.....bro
18ee0 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e adcast.IP.addresses.distribution
18f00 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 ..**non-broadcast**.....address.
18f20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f distribution.in.NBMA.networks.to
18f40 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 pology..**point-to-multipoint**.
18f60 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e ....address.distribution.in.poin
18f80 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e t-to-multipoint.networks..**poin
18fa0 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 t-to-point**.....address.distrib
18fc0 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 ution.in.point-to-point.networks
18fe0 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 ..**broadcast**.....broadcast.IP
19000 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 .addresses.distribution..**point
19020 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 -to-point**.....address.distribu
19040 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e tion.in.point-to-point.networks.
19060 00 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 .**cisco**.....a.router.will.be.
19080 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 considered.as.ABR.if.it.has.seve
190a0 72 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 ral.configured.links.to.the.netw
190c0 6f 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 orks.in.different.areas.one.of.w
190e0 68 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 hich.is.a.backbone.area..Moreove
19100 72 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 r,.the.link.to.the.backbone.area
19120 20 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 .should.be.active.(working)..**i
19140 62 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f bm**.....identical.to."cisco".mo
19160 64 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 del.but.in.this.case.a.backbone.
19180 61 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 area.link.may.not.be.active..**s
191a0 74 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c tandard**.....router.has.several
191c0 20 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 .active.links.to.different.areas
191e0 2e 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 ..**shortcut**.....identical.to.
19200 22 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 "standard".but.in.this.model.a.r
19220 6f 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 outer.is.allowed.to.use.a.connec
19240 74 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c ted.areas.topology.without.invol
19260 76 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 ving.a.backbone.area.for.inter-a
19280 72 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 rea.connections..**collector**:.
192a0 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 responsible.for.reception,.stora
192c0 67 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 ge.and.pre-processing.of.flow.da
192e0 74 61 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 ta.received.from.a.flow.exporter
19300 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c .**default**......this.area.will
19320 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 .be.used.for.shortcutting.only.i
19340 66 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 f.ABR.does.not.have.a.link.to.th
19360 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 e.backbone.area.or.this.link.was
19380 20 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 .lost..**enable**.....the.area.w
193a0 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 ill.be.used.for.shortcutting.eve
193c0 72 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f ry.time.the.route.that.goes.thro
193e0 75 67 68 20 69 74 20 69 73 20 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 ugh.it.is.cheaper..**disable**..
19400 80 93 20 74 68 69 73 20 61 72 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 ...this.area.is.never.used.by.AB
19420 52 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 R.for.routes.shortcutting..**def
19440 61 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 ault**.....enable.split-horizon.
19460 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 on.wired.interfaces,.and.disable
19480 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 .split-horizon.on.wireless.inter
194a0 66 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c faces..**enable**.....enable.spl
194c0 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a it-horizon.on.this.interfaces..*
194e0 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 *disable**.....disable.split-hor
19500 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a izon.on.this.interfaces..**deny*
19520 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 *.-.deny.mppe.**destination**.-.
19540 73 70 65 63 69 66 79 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c specify.which.packets.the.transl
19560 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 ation.will.be.applied.to,.only.b
19580 61 73 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 ased.on.the.destination.address.
195a0 61 6e 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a and/or.port.number.configured..*
195c0 2a 64 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 *dhcp**.interface.address.is.rec
195e0 65 69 76 65 64 20 62 79 20 44 48 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 eived.by.DHCP.from.a.DHCP.server
19600 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 .on.this.segment..**dhcpv6**.int
19620 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 erface.address.is.received.by.DH
19640 43 50 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 CPv6.from.a.DHCPv6.server.on.thi
19660 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 s.segment..**discard:**.Received
19680 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 .packets.which.already.contain.r
196a0 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 elay.information.will.be.discard
196c0 65 64 2e 00 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e ed..**downstream:**.Downstream.n
196e0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 etwork.interfaces.are.the.distri
19700 62 75 74 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 bution.interfaces.to.the.destina
19720 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 tion.networks,.where.multicast.c
19740 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 lients.can.join.groups.and.recei
19760 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 ve.multicast.data..One.or.more.d
19780 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e ownstream.interfaces.must.be.con
197a0 66 69 67 75 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 figured..**exporter**:.aggregate
197c0 73 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 s.packets.into.flows.and.exports
197e0 20 66 6c 6f 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 .flow.records.towards.one.or.mor
19800 65 20 66 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c e.flow.collectors.**firewall.all
19820 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e -ping**.affects.only.to.LOCAL.an
19840 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 d.it.always.behaves.in.the.most.
19860 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 restrictive.way.**firewall.globa
19880 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c l-options.all-ping**.affects.onl
198a0 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 y.to.LOCAL.and.it.always.behaves
198c0 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 .in.the.most.restrictive.way.**f
198e0 6f 72 77 61 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 orward:**.All.packets.are.forwar
19900 64 65 64 2c 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 ded,.relay.information.already.p
19920 72 65 73 65 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e resent.will.be.ignored..**inboun
19940 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 d-interface**.-.applicable.only.
19960 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f to.:ref:`destination-nat`..It.co
19980 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 nfigures.the.interface.which.is.
199a0 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 used.for.the.inside.traffic.the.
199c0 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6c translation.rule.applies.to..**l
199e0 61 79 65 72 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d ayer2**.-.Uses.XOR.of.hardware.M
19a00 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 AC.addresses.and.packet.type.ID.
19a20 66 69 65 6c 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 field.to.generate.the.hash..The.
19a40 66 6f 72 6d 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 formula.is.**layer2+3**.-.This.p
19a60 6f 6c 69 63 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 olicy.uses.a.combination.of.laye
19a80 72 32 20 61 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 r2.and.layer3.protocol.informati
19aa0 6f 6e 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f on.to.generate.the.hash..Uses.XO
19ac0 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 R.of.hardware.MAC.addresses.and.
19ae0 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 IP.addresses.to.generate.the.has
19b00 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 h..The.formula.is:.**layer3+4**.
19b20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 -.This.policy.uses.upper.layer.p
19b40 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 rotocol.information,.when.availa
19b60 62 6c 65 2c 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 ble,.to.generate.the.hash..This.
19b80 61 6c 6c 6f 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c allows.for.traffic.to.a.particul
19ba0 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 ar.network.peer.to.span.multiple
19bc0 20 73 6c 61 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 .slaves,.although.a.single.conne
19be0 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 ction.will.not.span.multiple.sla
19c00 76 65 73 2e 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 ves..**left**.**level-1**.-.Act.
19c20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e as.a.station.(Level.1).router.on
19c40 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 ly..**level-1**.-.Level-1.only.a
19c60 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 djacencies.are.formed..**level-1
19c80 2d 32 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 -2**.-.Act.as.a.station.(Level.1
19ca0 29 20 72 6f 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 ).router.and.area.(Level.2).rout
19cc0 65 72 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 er..**level-1-2**.-.Level-1-2.ad
19ce0 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f jacencies.are.formed.**level-2-o
19d00 6e 6c 79 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 nly**.-.Act.as.an.area.(Level.2)
19d20 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d .router.only..**level-2-only**.-
19d40 20 4c 65 76 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f .Level-2.only.adjacencies.are.fo
19d60 72 6d 65 64 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a rmed.**local.side.-.commands**.*
19d80 2a 6c 6f 63 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 *local**:.All.authentication.que
19da0 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 2d ries.are.handled.locally..**log-
19dc0 66 61 69 6c 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f fail**.In.this.mode,.the.recurso
19de0 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 r.will.attempt.to.validate.all.d
19e00 61 74 61 20 69 74 20 72 65 74 72 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 ata.it.retrieves.from.authoritat
19e20 69 76 65 20 73 65 72 76 65 72 73 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 ive.servers,.regardless.of.the.c
19e40 6c 69 65 6e 74 27 73 20 44 4e 53 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c lient's.DNSSEC.desires,.and.will
19e60 20 6c 6f 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 .log.the.validation.result..This
19e80 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 .mode.can.be.used.to.determine.t
19ea0 68 65 20 65 78 74 72 61 20 6c 6f 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 he.extra.load.and.amount.of.poss
19ec0 69 62 6c 79 20 62 6f 67 75 73 20 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e ibly.bogus.answers.before.turnin
19ee0 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 g.on.full-blown.validation..Resp
19f00 6f 6e 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 onses.to.client.queries.are.the.
19f20 73 61 6d 65 20 61 73 20 77 69 74 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a same.as.with.process..**narrow**
19f40 20 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 .-.Use.old.style.of.TLVs.with.na
19f60 72 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 rrow.metric..**net-admin**:.Netw
19f80 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 ork.operations.(interface,.firew
19fa0 61 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d all,.routing.tables).**net-bind-
19fc0 73 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 service**:.Bind.a.socket.to.priv
19fe0 69 6c 65 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 ileged.ports.(port.numbers.less.
1a000 74 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 than.1024).**net-raw**:.Permissi
1a020 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 on.to.create.raw.network.sockets
1a040 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 .**no**:.Do.not.restart.containe
1a060 72 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c rs.on.exit.**off**.In.this.mode,
1a080 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 .no.DNSSEC.processing.takes.plac
1a0a0 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 e..The.recursor.will.not.set.the
1a0c0 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f .DNSSEC.OK.(DO).bit.in.the.outgo
1a0e0 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 ing.queries.and.will.ignore.the.
1a100 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d DO.and.AD.bits.in.queries..**on-
1a120 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 failure**:.Restart.containers.wh
1a140 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 en.they.exit.with.a.non-zero.exi
1a160 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 t.code,.retrying.indefinitely.(d
1a180 65 66 61 75 6c 74 29 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d efault).**outbound-interface**.-
1a1a0 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 .applicable.only.to.:ref:`source
1a1c0 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 -nat`..It.configures.the.interfa
1a1e0 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 ce.which.is.used.for.the.outside
1a200 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 .traffic.that.this.translation.r
1a220 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b ule.applies.to..**prefer**.-.ask
1a240 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 .client.for.mppe,.if.it.rejects.
1a260 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 don't.fail.**process**.When.dnss
1a280 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 61 76 69 6f ec.is.set.to.process.the.behavio
1a2a0 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 r.is.similar.to.process-no-valid
1a2c0 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 ate..However,.the.recursor.will.
1a2e0 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 66 20 61 74 20 6c try.to.validate.the.data.if.at.l
1a300 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 73 20 69 73 east.one.of.the.DO.or.AD.bits.is
1a320 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c .set.in.the.query;.in.that.case,
1a340 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 72 .it.will.set.the.AD-bit.in.the.r
1a360 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 61 6c 69 64 61 74 esponse.when.the.data.is.validat
1a380 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 56 46 41 49 ed.successfully,.or.send.SERVFAI
1a3a0 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 L.when.the.validation.comes.up.b
1a3c0 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e ogus..**process-no-validate**.In
1a3e0 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 20 61 73 20 .this.mode.the.recursor.acts.as.
1a400 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e a."security.aware,.non-validatin
1a420 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 g".nameserver,.meaning.it.will.s
1a440 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 et.the.DO-bit.on.outgoing.querie
1a460 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 6c 61 74 65 s.and.will.provide.DNSSEC.relate
1a480 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 d.RRsets.(NSEC,.RRSIG).to.client
1a4a0 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 s.that.ask.for.them.(by.means.of
1a4c0 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 65 70 74 20 .a.DO-bit.in.the.query),.except.
1a4e0 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 for.zones.provided.through.the.a
1a500 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 uth-zones.setting..It.will.not.d
1a520 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e o.any.validation.in.this.mode,.n
1a540 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 63 6c ot.even.when.requested.by.the.cl
1a560 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 ient..**protocol**.-.specify.whi
1a580 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 72 61 6e 73 ch.types.of.protocols.this.trans
1a5a0 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 lation.rule.applies.to..Only.pac
1a5c0 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 kets.matching.the.specified.prot
1a5e0 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 ocol.are.NATed..By.default.this.
1a600 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 72 61 applies.to.`all`.protocols..**ra
1a620 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 dius**:.All.authentication.queri
1a640 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 52 es.are.handled.by.a.configured.R
1a660 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f ADIUS.server..**remote.side.-.co
1a680 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f mmands**.**replace:**.Relay.info
1a6a0 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 rmation.already.present.in.a.pac
1a6c0 6b 65 74 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 ket.is.stripped.and.replaced.wit
1a6e0 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 h.the.router's.own.relay.informa
1a700 74 69 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 tion.set..**require**.-.ask.clie
1a720 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 nt.for.mppe,.if.it.rejects.drop.
1a740 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a connection.**right**.**setpcap**
1a760 3a 20 43 61 70 61 62 69 6c 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 :.Capability.sets.(from.bounded.
1a780 6f 72 20 69 6e 68 65 72 69 74 65 64 20 73 65 74 29 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 or.inherited.set).**source**.-.s
1a7a0 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 pecifies.which.packets.the.NAT.t
1a7c0 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 ranslation.rule.applies.to.based
1a7e0 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 .on.the.packets.source.IP.addres
1a800 73 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 s.and/or.source.port..Only.match
1a820 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e ing.packets.are.considered.for.N
1a840 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e AT..**sys-admin**:.Administation
1a860 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 .operations.(quotactl,.mount,.se
1a880 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 thostname,.setdomainame).**sys-t
1a8a0 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 ime**:.Permission.to.set.system.
1a8c0 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 clock.**transition**.-.Send.and.
1a8e0 61 63 63 65 70 74 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e accept.both.styles.of.TLVs.durin
1a900 67 20 74 72 61 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 g.transition..**upstream:**.The.
1a920 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 upstream.network.interface.is.th
1a940 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 e.outgoing.interface.which.is.re
1a960 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 sponsible.for.communicating.to.a
1a980 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e vailable.multicast.data.sources.
1a9a0 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 .There.can.only.be.one.upstream.
1a9c0 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 interface..**validate**.The.high
1a9e0 65 73 74 20 6d 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 est.mode.of.DNSSEC.processing..I
1aa00 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 n.this.mode,.all.queries.will.be
1aa20 20 76 61 6c 69 64 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 .validated.and.will.be.answered.
1aa40 77 69 74 68 20 61 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 with.a.SERVFAIL.in.case.of.bogus
1aa60 20 64 61 74 61 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 .data,.regardless.of.the.client'
1aa80 73 20 72 65 71 75 65 73 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 s.request..**wide**.-.Use.new.st
1aaa0 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 yle.of.TLVs.to.carry.wider.metri
1aac0 63 2e 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c c..*bgpd*.supports.Multiprotocol
1aae0 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d 6f .Extension.for.BGP..So.if.a.remo
1ab00 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a te.peer.supports.the.protocol,.*
1ab20 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d bgpd*.can.exchange.IPv6.and/or.m
1ab40 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 ulticast.routing.information..0.
1ab60 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 0.if.not.defined,.which.means.no
1ab80 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 .refreshing..0.if.not.defined..0
1aba0 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 00000.001010.001100.001110.01001
1abc0 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 0.010100.010110.011010.011100.01
1abe0 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 64 1110.0:.Disable.DAD.1.1.if.not.d
1ac00 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e 20 efined..1-to-1.NAT.1..Create.an.
1ac20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 event.handler.10.10.-.10.MBit/s.
1ac40 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 10.0.0.0.to.10.255.255.255.(CIDR
1ac60 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 :.10.0.0.0/8).100.-.100.MBit/s.1
1ac80 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 000.-.1.GBit/s.10000.-.10.GBit/s
1aca0 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 .100000.-.100.GBit/s.100010.1001
1acc0 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 00.100110.101110.11.119.12.121,.
1ace0 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 249.13.14.15.16.17.172.16.0.0.to
1ad00 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e .172.31.255.255.(CIDR:.172.16.0.
1ad20 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 0/12).18.19.192.168.0.0.to.192.1
1ad40 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 68.255.255.(CIDR:.192.168.0.0/16
1ad60 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 ).1:.Enable.DAD.(default).2.2..A
1ad80 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 30 00 32 31 00 32 32 00 dd.regex.to.the.script.20.21.22.
1ada0 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 23.2500.-.2.5.GBit/s.25000.-.25.
1adc0 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 GBit/s.252.26.28.2:.Enable.DAD,.
1ade0 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 and.disable.IPv6.operation.if.MA
1ae00 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 C-based.duplicate.link-local.add
1ae20 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 ress.has.been.found..2FA.OTP.sup
1ae40 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 port.3.3..Add.a.full.path.to.the
1ae60 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 .script.30.34.36.38.4.4..Add.opt
1ae80 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 ional.parameters.40.MHz.channels
1aea0 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 .may.switch.their.primary.and.se
1aec0 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 condary.channels.if.needed.or.cr
1aee0 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 eation.of.40.MHz.channel.maybe.r
1af00 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 ejected.based.on.overlapping.BSS
1af20 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d es..These.changes.are.done.autom
1af40 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 atically.when.hostapd.is.setting
1af60 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 .up.the.40.MHz.channel..40000.-.
1af80 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 40.GBit/s.42.44.46.5.5.if.not.de
1afa0 66 69 6e 65 64 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 fined..5000.-.5.GBit/s.50000.-.5
1afc0 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 0.GBit/s.54.6.66.66%.of.traffic.
1afe0 69 73 20 72 6f 75 74 65 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 is.routed.to.eth0,.eth1.gets.33%
1b000 20 6f 66 20 74 72 61 66 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 .of.traffic..67.69.6in4.(SIT).6i
1b020 6e 34 20 75 73 65 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 n4.uses.tunneling.to.encapsulate
1b040 20 49 50 76 36 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 .IPv6.traffic.over.IPv4.links.as
1b060 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e .defined.in.:rfc:`4213`..The.6in
1b080 34 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 4.traffic.is.sent.over.IPv4.insi
1b0a0 64 65 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 de.IPv4.packets.whose.IP.headers
1b0c0 20 68 61 76 65 20 74 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 .have.the.IP.protocol.number.set
1b0e0 20 74 6f 20 34 31 2e 20 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 .to.41..This.protocol.number.is.
1b100 73 70 65 63 69 66 69 63 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 specifically.designated.for.IPv6
1b120 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 .encapsulation,.the.IPv4.packet.
1b140 68 65 61 64 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 header.is.immediately.followed.b
1b160 79 20 74 68 65 20 49 50 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e y.the.IPv6.packet.being.carried.
1b180 20 54 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 .The.encapsulation.overhead.is.t
1b1a0 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 he.size.of.the.IPv4.header.of.20
1b1c0 20 62 79 74 65 73 2c 20 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 .bytes,.therefore.with.an.MTU.of
1b1e0 20 31 35 30 30 20 62 79 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 .1500.bytes,.IPv6.packets.of.148
1b200 30 20 62 79 74 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 0.bytes.can.be.sent.without.frag
1b220 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 mentation..This.tunneling.techni
1b240 71 75 65 20 69 73 20 66 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 que.is.frequently.used.by.IPv6.t
1b260 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c unnel.brokers.like.`Hurricane.El
1b280 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 ectric`_..7.70.8.802.1q.VLAN.int
1b2a0 65 72 66 61 63 65 73 20 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 erfaces.are.represented.as.virtu
1b2c0 61 6c 20 73 75 62 2d 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 al.sub-interfaces.in.VyOS..The.t
1b2e0 65 72 6d 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 erm.used.for.this.is.``vif``..9.
1b300 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f :abbr:`AFI.(Address.family.autho
1b320 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 rity.identifier)`.-.``49``.The.A
1b340 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 FI.value.49.is.what.IS-IS.uses.f
1b360 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 or.private.addressing..:abbr:`AR
1b380 50 20 28 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 P.(Address.Resolution.Protocol)`
1b3a0 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 .is.a.communication.protocol.use
1b3c0 64 20 66 6f 72 20 64 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 d.for.discovering.the.link.layer
1b3e0 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c .address,.such.as.a.MAC.address,
1b400 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 .associated.with.a.given.interne
1b420 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 t.layer.address,.typically.an.IP
1b440 76 34 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 v4.address..This.mapping.is.a.cr
1b460 69 74 69 63 61 6c 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 itical.function.in.the.Internet.
1b480 70 72 6f 74 6f 63 6f 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 protocol.suite..ARP.was.defined.
1b4a0 69 6e 20 31 39 38 32 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 in.1982.by.:rfc:`826`.which.is.I
1b4c0 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 nternet.Standard.STD.37..:abbr:`
1b4e0 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 BFD.(Bidirectional.Forwarding.De
1b500 74 65 63 74 69 6f 6e 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e tection)`.is.described.and.exten
1b520 64 65 64 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a ded.by.the.following.RFCs:.:rfc:
1b540 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 `5880`,.:rfc:`5881`.and.:rfc:`58
1b560 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 83`..:abbr:`BGP.(Border.Gateway.
1b580 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f Protocol)`.is.one.of.the.Exterio
1b5a0 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 r.Gateway.Protocols.and.the.de.f
1b5c0 61 63 74 6f 20 73 74 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e acto.standard.interdomain.routin
1b5e0 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 g.protocol..The.latest.BGP.versi
1b600 6f 6e 20 69 73 20 34 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a on.is.4..BGP-4.is.described.in.:
1b620 72 66 63 3a 60 31 37 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 rfc:`1771`.and.updated.by.:rfc:`
1b640 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 4271`..:rfc:`2858`.adds.multipro
1b660 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e tocol.support.to.BGP..:abbr:`CKN
1b680 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f .(MACsec.connectivity.associatio
1b6a0 6e 20 6e 61 6d 65 29 60 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d n.name)`.key.:abbr:`DMVPN.(Dynam
1b6c0 69 63 20 4d 75 6c 74 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 ic.Multipoint.Virtual.Private.Ne
1b6e0 74 77 6f 72 6b 29 60 20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 twork)`.is.a.dynamic.:abbr:`VPN.
1b700 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e (Virtual.Private.Network)`.techn
1b720 6f 6c 6f 67 79 20 6f 72 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 ology.originally.developed.by.Ci
1b740 73 63 6f 2e 20 57 68 69 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 sco..While.their.implementation.
1b760 77 61 73 20 73 6f 6d 65 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e was.somewhat.proprietary,.the.un
1b780 64 65 72 6c 79 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c derlying.technologies.are.actual
1b7a0 6c 79 20 73 74 61 6e 64 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 ly.standards.based..The.three.te
1b7c0 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 chnologies.are:.:abbr:`DNAT.(Des
1b7e0 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 tination.Network.Address.Transla
1b800 74 69 6f 6e 29 60 20 63 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 tion)`.changes.the.destination.a
1b820 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 ddress.of.packets.passing.throug
1b840 68 20 74 68 65 20 72 6f 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 h.the.router,.while.:ref:`source
1b860 2d 6e 61 74 60 20 63 68 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 -nat`.changes.the.source.address
1b880 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 .of.packets..DNAT.is.typically.u
1b8a0 73 65 64 20 77 68 65 6e 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f sed.when.an.external.(public).ho
1b8c0 73 74 20 6e 65 65 64 73 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 st.needs.to.initiate.a.session.w
1b8e0 69 74 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 ith.an.internal.(private).host..
1b900 41 20 63 75 73 74 6f 6d 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 A.customer.needs.to.access.a.pri
1b920 76 61 74 65 20 73 65 72 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 vate.service.behind.the.routers.
1b940 70 75 62 6c 69 63 20 49 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 public.IP..A.connection.is.estab
1b960 6c 69 73 68 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 lished.with.the.routers.public.I
1b980 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 P.address.on.a.well.known.port.a
1b9a0 6e 64 20 74 68 75 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 nd.thus.all.traffic.for.this.por
1b9c0 74 20 69 73 20 72 65 77 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e t.is.rewritten.to.address.the.in
1b9e0 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 ternal.(private).host..:abbr:`EA
1ba00 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f P.(Extensible.Authentication.Pro
1ba20 74 6f 63 6f 6c 29 60 20 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 tocol)`.over.LAN.(EAPoL).is.a.ne
1ba40 74 77 6f 72 6b 20 70 6f 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 twork.port.authentication.protoc
1ba60 6f 6c 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 ol.used.in.IEEE.802.1X.(Port.Bas
1ba80 65 64 20 4e 65 74 77 6f 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c ed.Network.Access.Control).devel
1baa0 6f 70 65 64 20 74 6f 20 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 oped.to.give.a.generic.network.s
1bac0 69 67 6e 2d 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 ign-on.to.access.network.resourc
1bae0 65 73 2e 00 3a 61 62 62 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 es..:abbr:`EUI-64.(64-Bit.Extend
1bb00 65 64 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 ed.Unique.Identifier)`.as.specif
1bb20 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 ied.in.:rfc:`4291`.allows.a.host
1bb40 20 74 6f 20 61 73 73 69 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 .to.assign.iteslf.a.unique.64-Bi
1bb60 74 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 t.IPv6.address..:abbr:`GENEVE.(G
1bb80 65 6e 65 72 69 63 20 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e eneric.Network.Virtualization.En
1bba0 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 capsulation)`.supports.all.of.th
1bbc0 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 e.capabilities.of.:abbr:`VXLAN.(
1bbe0 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a Virtual.Extensible.LAN)`,.:abbr:
1bc00 60 4e 56 47 52 45 20 28 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 `NVGRE.(Network.Virtualization.u
1bc20 73 69 6e 67 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 sing.Generic.Routing.Encapsulati
1bc40 6f 6e 29 60 2c 20 61 6e 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 on)`,.and.:abbr:`STT.(Stateless.
1bc60 54 72 61 6e 73 70 6f 72 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 Transport.Tunneling)`.and.was.de
1bc80 73 69 67 6e 65 64 20 74 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 signed.to.overcome.their.perceiv
1bca0 65 64 20 6c 69 6d 69 74 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e ed.limitations..Many.believe.GEN
1bcc0 45 56 45 20 63 6f 75 6c 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 EVE.could.eventually.replace.the
1bce0 73 65 20 65 61 72 6c 69 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 se.earlier.formats.entirely..:ab
1bd00 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 br:`GRE.(Generic.Routing.Encapsu
1bd20 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 lation)`,.GRE/IPsec.(or.IPIP/IPs
1bd40 65 63 2c 20 53 49 54 2f 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 ec,.SIT/IPsec,.or.any.other.stat
1bd60 65 6c 65 73 73 20 74 75 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 eless.tunnel.protocol.over.IPsec
1bd80 29 20 69 73 20 74 68 65 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 ).is.the.usual.way.to.protect.th
1bda0 65 20 74 72 61 66 66 69 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 e.traffic.inside.a.tunnel..:abbr
1bdc0 3a 60 47 52 4f 20 28 47 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 :`GRO.(Generic.receive.offload)`
1bde0 20 69 73 20 74 68 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c .is.the.complement.to.GSO..Ideal
1be00 6c 79 20 61 6e 79 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 ly.any.frame.assembled.by.GRO.sh
1be20 6f 75 6c 64 20 62 65 20 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 ould.be.segmented.to.create.an.i
1be40 64 65 6e 74 69 63 61 6c 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e dentical.sequence.of.frames.usin
1be60 67 20 47 53 4f 2c 20 61 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 g.GSO,.and.any.sequence.of.frame
1be80 73 20 73 65 67 6d 65 6e 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c s.segmented.by.GSO.should.be.abl
1bea0 65 20 74 6f 20 62 65 20 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 e.to.be.reassembled.back.to.the.
1bec0 6f 72 69 67 69 6e 61 6c 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 original.by.GRO..The.only.except
1bee0 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 ion.to.this.is.IPv4.ID.in.the.ca
1bf00 73 65 20 74 68 61 74 20 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 se.that.the.DF.bit.is.set.for.a.
1bf20 67 69 76 65 6e 20 49 50 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 given.IP.header..If.the.value.of
1bf40 20 74 68 65 20 49 50 76 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 .the.IPv4.ID.is.not.sequentially
1bf60 20 69 6e 63 72 65 6d 65 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 .incrementing.it.will.be.altered
1bf80 20 73 6f 20 74 68 61 74 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 .so.that.it.is.when.a.frame.asse
1bfa0 6d 62 6c 65 64 20 76 69 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 mbled.via.GRO.is.segmented.via.G
1bfc0 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 SO..:abbr:`GSO.(Generic.Segmenta
1bfe0 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 tion.Offload)`.is.a.pure.softwar
1c000 65 20 6f 66 66 6c 6f 61 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 e.offload.that.is.meant.to.deal.
1c020 77 69 74 68 20 63 61 73 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 with.cases.where.device.drivers.
1c040 63 61 6e 6e 6f 74 20 70 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 cannot.perform.the.offloads.desc
1c060 72 69 62 65 64 20 61 62 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 ribed.above..What.occurs.in.GSO.
1c080 69 73 20 74 68 61 74 20 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 is.that.a.given.skbuff.will.have
1c0a0 20 69 74 73 20 64 61 74 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 .its.data.broken.out.over.multip
1c0c0 6c 65 20 73 6b 62 75 66 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 le.skbuffs.that.have.been.resize
1c0e0 64 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 d.to.match.the.MSS.provided.via.
1c100 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 skb_shinfo()->gso_size..:abbr:`I
1c120 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 GMP.(Internet.Group.Management.P
1c140 72 6f 74 6f 63 6f 6c 29 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 rotocol)`.proxy.sends.IGMP.host.
1c160 6d 65 73 73 61 67 65 73 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 messages.on.behalf.of.a.connecte
1c180 64 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 d.client..The.configuration.must
1c1a0 20 64 65 66 69 6e 65 20 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 .define.one,.and.only.one.upstre
1c1c0 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f am.interface,.and.one.or.more.do
1c1e0 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 wnstream.interfaces..:abbr:`IPSe
1c200 63 20 28 49 50 20 53 65 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 c.(IP.Security)`.-.too.many.RFCs
1c220 20 74 6f 20 6c 69 73 74 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 .to.list,.but.start.with.:rfc:`4
1c240 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 301`.:abbr:`IS-IS.(Intermediate.
1c260 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 System.to.Intermediate.System)`.
1c280 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 is.a.link-state.interior.gateway
1c2a0 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 .protocol.(IGP).which.is.describ
1c2c0 65 64 20 69 6e 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 ed.in.ISO10589,.:rfc:`1195`,.:rf
1c2e0 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 c:`5308`..IS-IS.runs.the.Dijkstr
1c300 61 20 73 68 6f 72 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f a.shortest-path.first.(SPF).algo
1c320 72 69 74 68 6d 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 rithm.to.create.a.database.of.th
1c340 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d e.network...s.topology,.and.from
1c360 20 74 68 61 74 20 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 .that.database.to.determine.the.
1c380 62 65 73 74 20 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 best.(that.is,.lowest.cost).path
1c3a0 20 74 6f 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 .to.a.destination..The.intermedi
1c3c0 61 74 65 20 73 79 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 ate.systems.(the.name.for.router
1c3e0 73 29 20 65 78 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e s).exchange.topology.information
1c400 20 77 69 74 68 20 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e .with.their.directly.conencted.n
1c420 65 69 67 68 62 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e eighbors..IS-IS.runs.directly.on
1c440 20 74 68 65 20 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 .the.data.link.layer.(Layer.2)..
1c460 49 53 2d 49 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 IS-IS.addresses.are.called.:abbr
1c480 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 :`NETs.(Network.Entity.Titles)`.
1c4a0 61 6e 64 20 63 61 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 and.can.be.8.to.20.bytes.long,.b
1c4c0 75 74 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 ut.are.generally.10.bytes.long..
1c4e0 54 68 65 20 74 72 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 The.tree.database.that.is.create
1c500 64 20 77 69 74 68 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f d.with.IS-IS.is.similar.to.the.o
1c520 6e 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 ne.that.is.created.with.OSPF.in.
1c540 74 68 61 74 20 74 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 that.the.paths.chosen.should.be.
1c560 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 similar..Comparisons.to.OSPF.are
1c580 20 69 6e 65 76 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e .inevitable.and.often.are.reason
1c5a0 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 able.ones.to.make.in.regards.to.
1c5c0 74 68 65 20 77 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 the.way.a.network.will.respond.w
1c5e0 69 74 68 20 65 69 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 ith.either.IGP..:abbr:`L3VPN.VRF
1c600 73 20 28 20 4c 61 79 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 s.(.Layer.3.Virtual.Private.Netw
1c620 6f 72 6b 73 20 29 60 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 orks.)`.bgpd.supports.for.IPv4.R
1c640 46 43 20 34 33 36 34 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e FC.4364.and.IPv6.RFC.4659..L3VPN
1c660 20 72 6f 75 74 65 73 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 .routes,.and.their.associated.VR
1c680 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 F.MPLS.labels,.can.be.distribute
1c6a0 64 20 74 6f 20 56 50 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 d.to.VPN.SAFI.neighbors.in.the.d
1c6c0 65 66 61 75 6c 74 2c 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 efault,.i.e.,.non.VRF,.BGP.insta
1c6e0 6e 63 65 2e 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 nce..VRF.MPLS.labels.are.reached
1c700 20 75 73 69 6e 67 20 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 .using.core.MPLS.labels.which.ar
1c720 65 20 64 69 73 74 72 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c e.distributed.using.LDP.or.BGP.l
1c740 61 62 65 6c 65 64 20 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 abeled.unicast..bgpd.also.suppor
1c760 74 73 20 69 6e 74 65 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 ts.inter-VRF.route.leaking..:abb
1c780 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f r:`LDP.(Label.Distribution.Proto
1c7a0 63 6f 6c 29 60 20 69 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c col)`.is.a.TCP.based.MPLS.signal
1c7c0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 ing.protocol.that.distributes.la
1c7e0 62 65 6c 73 20 63 72 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 bels.creating.MPLS.label.switche
1c800 64 20 70 61 74 68 73 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 d.paths.in.a.dynamic.manner..LDP
1c820 20 69 73 20 6e 6f 74 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 .is.not.a.routing.protocol,.as.i
1c840 74 20 72 65 6c 69 65 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 t.relies.on.other.routing.protoc
1c860 6f 6c 73 20 66 6f 72 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 ols.for.forwarding.decisions..LD
1c880 50 20 63 61 6e 6e 6f 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 P.cannot.bootstrap.itself,.and.t
1c8a0 68 65 72 65 66 6f 72 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 herefore.relies.on.said.routing.
1c8c0 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 protocols.for.communication.with
1c8e0 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 .other.routers.that.use.LDP..:ab
1c900 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 br:`LLDP.(Link.Layer.Discovery.P
1c920 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 rotocol)`.is.a.vendor-neutral.li
1c940 6e 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 nk.layer.protocol.in.the.Interne
1c960 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b t.Protocol.Suite.used.by.network
1c980 20 64 65 76 69 63 65 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 .devices.for.advertising.their.i
1c9a0 64 65 6e 74 69 74 79 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 dentity,.capabilities,.and.neigh
1c9c0 62 6f 72 73 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e bors.on.an.IEEE.802.local.area.n
1c9e0 65 74 77 6f 72 6b 2c 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e etwork,.principally.wired.Ethern
1ca00 65 74 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 et..The.protocol.is.formally.ref
1ca20 65 72 72 65 64 20 74 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 erred.to.by.the.IEEE.as.Station.
1ca40 61 6e 64 20 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 and.Media.Access.Control.Connect
1ca60 69 76 69 74 79 20 44 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 ivity.Discovery.specified.in.IEE
1ca80 45 20 38 30 32 2e 31 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 E.802.1AB.and.IEEE.802.3-2012.se
1caa0 63 74 69 6f 6e 20 36 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d ction.6.clause.79..:abbr:`MKA.(M
1cac0 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 ACsec.Key.Agreement.protocol)`.i
1cae0 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 s.used.to.synchronize.keys.betwe
1cb00 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 en.individual.peers..:abbr:`MPLS
1cb20 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 .(Multi-Protocol.Label.Switching
1cb40 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 )`.is.a.packet.forwarding.paradi
1cb60 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 gm.which.differs.from.regular.IP
1cb80 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 .forwarding..Instead.of.IP.addre
1cba0 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 sses.being.used.to.make.the.deci
1cbc0 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 sion.on.finding.the.exit.interfa
1cbe0 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e ce,.a.router.will.instead.use.an
1cc00 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 .exact.match.on.a.32.bit/4.byte.
1cc20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 header.called.the.MPLS.label..Th
1cc40 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 is.label.is.inserted.between.the
1cc60 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 .ethernet.(layer.2).header.and.t
1cc80 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 he.IP.(layer.3).header..One.can.
1cca0 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e statically.or.dynamically.assign
1ccc0 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 .label.allocations,.but.we.will.
1cce0 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c focus.on.dynamic.allocation.of.l
1cd00 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 abels.using.some.sort.of.label.d
1cd20 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 istribution.protocol.(such.as.th
1cd40 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e e.aptly.named.Label.Distribution
1cd60 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 .Protocol./.LDP,.Resource.Reserv
1cd80 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e ation.Protocol./.RSVP,.or.Segmen
1cda0 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 t.Routing.through.OSPF/ISIS)..Th
1cdc0 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 ese.protocols.allow.for.the.crea
1cde0 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 tion.of.a.unidirectional/unicast
1ce00 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 .path.called.a.labeled.switched.
1ce20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 path.(initialized.as.LSP).throug
1ce40 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 hout.the.network.that.operates.v
1ce60 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 ery.much.like.a.tunnel.through.t
1ce80 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b he.network..An.easy.way.of.think
1cea0 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c ing.about.how.an.MPLS.LSP.actual
1cec0 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 ly.forwards.traffic.throughout.a
1cee0 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 .network.is.to.think.of.a.GRE.tu
1cf00 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 nnel..They.are.not.the.same.in.h
1cf20 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 ow.they.operate,.but.they.are.th
1cf40 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 e.same.in.how.they.handle.the.tu
1cf60 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 nneled.packet..It.would.be.good.
1cf80 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 to.think.of.MPLS.as.a.tunneling.
1cfa0 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 technology.that.can.be.used.to.t
1cfc0 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 ransport.many.different.types.of
1cfe0 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 .packets,.to.aid.in.traffic.engi
1d000 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 neering.by.allowing.one.to.speci
1d020 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 fy.paths.throughout.the.network.
1d040 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 (using.RSVP.or.SR),.and.to.gener
1d060 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 ally.allow.for.easier.intra/inte
1d080 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b r.network.transport.of.data.pack
1d0a0 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 ets..:abbr:`NAT.(Network.Address
1d0c0 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f .Translation)`.is.a.common.metho
1d0e0 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 d.of.remapping.one.IP.address.sp
1d100 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 ace.into.another.by.modifying.ne
1d120 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 twork.address.information.in.the
1d140 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 .IP.header.of.packets.while.they
1d160 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 .are.in.transit.across.a.traffic
1d180 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 .routing.device..The.technique.w
1d1a0 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 as.originally.used.as.a.shortcut
1d1c0 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 .to.avoid.the.need.to.readdress.
1d1e0 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f every.host.when.a.network.was.mo
1d200 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 ved..It.has.become.a.popular.and
1d220 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c .essential.tool.in.conserving.gl
1d240 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f obal.address.space.in.the.face.o
1d260 66 20 49 50 76 34 20 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 f.IPv4.address.exhaustion..One.I
1d280 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 nternet-routable.IP.address.of.a
1d2a0 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 .NAT.gateway.can.be.used.for.an.
1d2c0 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e entire.private.network..:abbr:`N
1d2e0 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 AT.(Network.Address.Translation)
1d300 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 `.is.configured.entirely.on.a.se
1d320 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 ries.of.so.called.`rules`..Rules
1d340 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 .are.numbered.and.evaluated.by.t
1d360 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 he.underlying.OS.in.numerical.or
1d380 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 der!.The.rule.numbers.can.be.cha
1d3a0 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 nges.by.utilizing.the.:cfgcmd:`r
1d3c0 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e ename`.and.:cfgcmd:`copy`.comman
1d3e0 64 73 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 ds..:abbr:`NET.(Network.Entity.T
1d400 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 itle)`.selector:.``00``.Must.alw
1d420 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 ays.be.00..This.setting.indicate
1d440 73 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d s."this.system".or."local.system
1d460 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 .".:abbr:`NHRP.(Next.Hop.Resolut
1d480 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 ion.Protocol)`.:rfc:`2332`.:abbr
1d4a0 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 :`NPTv6.(IPv6-to-IPv6.Network.Pr
1d4c0 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 efix.Translation)`.is.an.address
1d4e0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e .translation.technology.based.on
1d500 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 .IPv6.networks,.used.to.convert.
1d520 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 an.IPv6.address.prefix.in.an.IPv
1d540 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 6.message.into.another.IPv6.addr
1d560 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 ess.prefix..We.call.this.address
1d580 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 .translation.method.NAT66..Devic
1d5a0 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 es.that.support.the.NAT66.functi
1d5c0 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 on.are.called.NAT66.devices,.whi
1d5e0 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 ch.can.provide.NAT66.source.and.
1d600 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 destination.address.translation.
1d620 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 functions..:abbr:`NTP.(Network.T
1d640 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 ime.Protocol`).is.a.networking.p
1d660 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f rotocol.for.clock.synchronizatio
1d680 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 n.between.computer.systems.over.
1d6a0 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 packet-switched,.variable-latenc
1d6c0 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 y.data.networks..In.operation.si
1d6e0 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 nce.before.1985,.NTP.is.one.of.t
1d700 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 he.oldest.Internet.protocols.in.
1d720 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 current.use..:abbr:`OSPF.(Open.S
1d740 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e hortest.Path.First)`.is.a.routin
1d760 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c g.protocol.for.Internet.Protocol
1d780 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 .(IP).networks..It.uses.a.link.s
1d7a0 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 tate.routing.(LSR).algorithm.and
1d7c0 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f .falls.into.the.group.of.interio
1d7e0 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 r.gateway.protocols.(IGPs),.oper
1d800 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 ating.within.a.single.autonomous
1d820 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f .system.(AS)..It.is.defined.as.O
1d840 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 SPF.Version.2.in.:rfc:`2328`.(19
1d860 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 98).for.IPv4..Updates.for.IPv6.a
1d880 72 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 re.specified.as.OSPF.Version.3.i
1d8a0 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f n.:rfc:`5340`.(2008)..OSPF.suppo
1d8c0 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 rts.the.:abbr:`CIDR.(Classless.I
1d8e0 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 nter-Domain.Routing)`.addressing
1d900 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 .model..:abbr:`PPPoE.(Point-to-P
1d920 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 oint.Protocol.over.Ethernet)`.is
1d940 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c .a.network.protocol.for.encapsul
1d960 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 ating.PPP.frames.inside.Ethernet
1d980 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e .frames..It.appeared.in.1999,.in
1d9a0 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 .the.context.of.the.boom.of.DSL.
1d9c0 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 as.the.solution.for.tunneling.pa
1d9e0 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f ckets.over.the.DSL.connection.to
1da00 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 .the.:abbr:`ISPs.(Internet.Servi
1da20 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 ce.Providers)`.IP.network,.and.f
1da40 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 rom.there.to.the.rest.of.the.Int
1da60 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f ernet..A.2005.networking.book.no
1da80 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 ted.that."Most.DSL.providers.use
1daa0 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 .PPPoE,.which.provides.authentic
1dac0 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 ation,.encryption,.and.compressi
1dae0 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 on.".Typical.use.of.PPPoE.involv
1db00 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 es.leveraging.the.PPP.facilities
1db20 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 .for.authenticating.the.user.wit
1db40 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f h.a.username.and.password,.predo
1db60 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e minately.via.the.PAP.protocol.an
1db80 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 d.less.often.via.CHAP..:abbr:`RA
1dba0 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 s.(Router.advertisements)`.are.d
1dbc0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 escribed.in.:rfc:`4861#section-4
1dbe0 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 .6.2`..They.are.part.of.what.is.
1dc00 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 known.as.:abbr:`SLAAC.(Stateless
1dc20 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 .Address.Autoconfiguration)`..:a
1dc40 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 bbr:`RIP.(Routing.Information.Pr
1dc60 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e otocol)`.is.a.widely.deployed.in
1dc80 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 terior.gateway.protocol..RIP.was
1dca0 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 .developed.in.the.1970s.at.Xerox
1dcc0 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 .Labs.as.part.of.the.XNS.routing
1dce0 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 .protocol..RIP.is.a.distance-vec
1dd00 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 tor.protocol.and.is.based.on.the
1dd20 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 .Bellman-Ford.algorithms..As.a.d
1dd40 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 istance-vector.protocol,.RIP.rou
1dd60 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 ter.send.updates.to.its.neighbor
1dd80 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 s.periodically,.thus.allowing.th
1dda0 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 e.convergence.to.a.known.topolog
1ddc0 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 y..In.each.update,.the.distance.
1dde0 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f to.any.given.network.will.be.bro
1de00 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 adcast.to.its.neighboring.router
1de20 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b ..:abbr:`RPKI.(Resource.Public.K
1de40 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f ey.Infrastructure)`.is.a.framewo
1de60 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 rk.:abbr:`PKI.(Public.Key.Infras
1de80 74 72 75 63 74 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 tructure)`.designed.to.secure.th
1dea0 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 e.Internet.routing.infrastructur
1dec0 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 e..It.associates.BGP.route.annou
1dee0 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e ncements.with.the.correct.origin
1df00 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 ating.:abbr:`ASN.(Autonomus.Syst
1df20 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 em.Number)`.which.BGP.routers.ca
1df40 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 n.then.use.to.check.each.route.a
1df60 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 gainst.the.corresponding.:abbr:`
1df80 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 ROA.(Route.Origin.Authorisation)
1dfa0 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 `.for.validity..RPKI.is.describe
1dfc0 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 d.in.:rfc:`6480`..:abbr:`RPS.(Re
1dfe0 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 ceive.Packet.Steering)`.is.logic
1e000 61 6c 6c 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f ally.a.software.implementation.o
1e020 66 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 f.:abbr:`RSS.(Receive.Side.Scali
1e040 6e 67 29 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e ng)`..Being.in.software,.it.is.n
1e060 65 63 65 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 ecessarily.called.later.in.the.d
1e080 61 74 61 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 atapath..Whereas.RSS.selects.the
1e0a0 20 71 75 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 .queue.and.hence.CPU.that.will.r
1e0c0 75 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 un.the.hardware.interrupt.handle
1e0e0 72 2c 20 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 r,.RPS.selects.the.CPU.to.perfor
1e100 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 m.protocol.processing.above.the.
1e120 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d interrupt.handler..This.is.accom
1e140 70 6c 69 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e plished.by.placing.the.packet.on
1e160 20 74 68 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 .the.desired.CPU's.backlog.queue
1e180 20 61 6e 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 .and.waking.up.the.CPU.for.proce
1e1a0 73 73 69 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f ssing..RPS.has.some.advantages.o
1e1c0 76 65 72 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 ver.RSS:.:abbr:`SLAAC.(Stateless
1e1e0 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 .Address.Autoconfiguration)`.:rf
1e200 63 3a 60 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 c:`4862`..IPv6.hosts.can.configu
1e220 72 65 20 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e re.themselves.automatically.when
1e240 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 .connected.to.an.IPv6.network.us
1e260 69 6e 67 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f ing.the.Neighbor.Discovery.Proto
1e280 63 6f 6c 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 col.via.:abbr:`ICMPv6.(Internet.
1e2a0 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e Control.Message.Protocol.version
1e2c0 20 36 29 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 .6)`.router.discovery.messages..
1e2e0 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 When.first.connected.to.a.networ
1e300 6b 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 k,.a.host.sends.a.link-local.rou
1e320 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 ter.solicitation.multicast.reque
1e340 73 74 20 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 st.for.its.configuration.paramet
1e360 65 72 73 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 ers;.routers.respond.to.such.a.r
1e380 65 71 75 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 equest.with.a.router.advertiseme
1e3a0 6e 74 20 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 nt.packet.that.contains.Internet
1e3c0 20 4c 61 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e .Layer.configuration.parameters.
1e3e0 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 .:abbr:`SNAT.(Source.Network.Add
1e400 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 ress.Translation)`.is.the.most.c
1e420 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 ommon.form.of.:abbr:`NAT.(Networ
1e440 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 k.Address.Translation)`.and.is.t
1e460 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e ypically.referred.to.simply.as.N
1e480 41 54 2e 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 AT..To.be.more.correct,.what.mos
1e4a0 74 20 70 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 t.people.refer.to.as.:abbr:`NAT.
1e4c0 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 (Network.Address.Translation)`.i
1e4e0 73 20 61 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a s.actually.the.process.of.:abbr:
1e500 60 50 41 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 `PAT.(Port.Address.Translation)`
1e520 2c 20 6f 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 ,.or.NAT.overload..SNAT.is.typic
1e540 61 6c 6c 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 ally.used.by.internal.users/priv
1e560 61 74 65 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 ate.hosts.to.access.the.Internet
1e580 20 2d 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 .-.the.source.address.is.transla
1e5a0 74 65 64 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 ted.and.thus.kept.private..:abbr
1e5c0 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e :`SNMP.(Simple.Network.Managemen
1e5e0 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e t.Protocol)`.is.an.Internet.Stan
1e600 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 dard.protocol.for.collecting.and
1e620 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 .organizing.information.about.ma
1e640 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 naged.devices.on.IP.networks.and
1e660 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .for.modifying.that.information.
1e680 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 to.change.device.behavior..Devic
1e6a0 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 es.that.typically.support.SNMP.i
1e6c0 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 nclude.cable.modems,.routers,.sw
1e6e0 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 itches,.servers,.workstations,.p
1e700 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 rinters,.and.more..:abbr:`SNPTv6
1e720 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 .(Source.IPv6-to-IPv6.Network.Pr
1e740 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f efix.Translation)`.The.conversio
1e760 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 n.function.is.mainly.used.in.the
1e780 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 .following.scenarios:.:abbr:`SSH
1e7a0 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 .(Secure.Shell)`.is.a.cryptograp
1e7c0 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 hic.network.protocol.for.operati
1e7e0 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 ng.network.services.securely.ove
1e800 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e r.an.unsecured.network..The.stan
1e820 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 dard.TCP.port.for.SSH.is.22..The
1e840 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 .best.known.example.application.
1e860 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 is.for.remote.login.to.computer.
1e880 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 systems.by.users..:abbr:`SSTP.(S
1e8a0 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 ecure.Socket.Tunneling.Protocol)
1e8c0 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 `.is.a.form.of.:abbr:`VPN.(Virtu
1e8e0 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 al.Private.Network)`.tunnel.that
1e900 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f .provides.a.mechanism.to.transpo
1e920 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c rt.PPP.traffic.through.an.SSL/TL
1e940 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e S.channel..SSL/TLS.provides.tran
1e960 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 sport-level.security.with.key.ne
1e980 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 gotiation,.encryption.and.traffi
1e9a0 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 c.integrity.checking..The.use.of
1e9c0 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 .SSL/TLS.over.TCP.port.443.allow
1e9e0 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 s.SSTP.to.pass.through.virtually
1ea00 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 .all.firewalls.and.proxy.servers
1ea20 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 .except.for.authenticated.web.pr
1ea40 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 oxies..:abbr:`SSTP.(Secure.Socke
1ea60 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d t.Tunneling.Protocol)`.is.a.form
1ea80 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 .of.:abbr:`VTP.(Virtual.Private.
1eaa0 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 Network)`.tunnel.that.provides.a
1eac0 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 .mechanism.to.transport.PPP.traf
1eae0 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 fic.through.an.SSL/TLS.channel..
1eb00 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c SSL/TLS.provides.transport-level
1eb20 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 .security.with.key.negotiation,.
1eb40 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 encryption.and.traffic.integrity
1eb60 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 .checking..The.use.of.SSL/TLS.ov
1eb80 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 er.TCP.port.443.(by.default,.por
1eba0 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f t.can.be.changed).allows.SSTP.to
1ebc0 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 .pass.through.virtually.all.fire
1ebe0 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 walls.and.proxy.servers.except.f
1ec00 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 or.authenticated.web.proxies..:a
1ec20 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c bbr:`STP.(Spanning.Tree.Protocol
1ec40 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 )`.is.a.network.protocol.that.bu
1ec60 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 ilds.a.loop-free.logical.topolog
1ec80 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 y.for.Ethernet.networks..The.bas
1eca0 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 ic.function.of.STP.is.to.prevent
1ecc0 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 .bridge.loops.and.the.broadcast.
1ece0 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d radiation.that.results.from.them
1ed00 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 ..Spanning.tree.also.allows.a.ne
1ed20 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c twork.design.to.include.backup.l
1ed40 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 inks.providing.fault.tolerance.i
1ed60 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 f.an.active.link.fails..:abbr:`T
1ed80 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f FTP.(Trivial.File.Transfer.Proto
1eda0 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 col)`.is.a.simple,.lockstep.file
1edc0 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 .transfer.protocol.which.allows.
1ede0 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 a.client.to.get.a.file.from.or.p
1ee00 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e ut.a.file.onto.a.remote.host..On
1ee20 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 e.of.its.primary.uses.is.in.the.
1ee40 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 early.stages.of.nodes.booting.fr
1ee60 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 om.a.local.area.network..TFTP.ha
1ee80 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e s.been.used.for.this.application
1eea0 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d .because.it.is.very.simple.to.im
1eec0 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 plement..:abbr:`VNI.(Virtual.Net
1eee0 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 work.Identifier)`.is.an.identifi
1ef00 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 er.for.a.unique.element.of.a.vir
1ef20 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e tual.network...In.many.situation
1ef40 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 s.this.may.represent.an.L2.segme
1ef60 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 nt,.however,.the.control.plane.d
1ef80 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 efines.the.forwarding.semantics.
1efa0 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 of.decapsulated.packets..The.VNI
1efc0 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 .MAY.be.used.as.part.of.ECMP.for
1efe0 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 warding.decisions.or.MAY.be.used
1f000 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 .as.a.mechanism.to.distinguish.b
1f020 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 etween.overlapping.address.space
1f040 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 s.contained.in.the.encapsulated.
1f060 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 packet.when.load.balancing.acros
1f080 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 s.CPUs..:abbr:`VRF.(Virtual.Rout
1f0a0 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d ing.and.Forwarding)`.devices.com
1f0c0 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 bined.with.ip.rules.provides.the
1f0e0 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 .ability.to.create.virtual.routi
1f100 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 ng.and.forwarding.domains.(aka.V
1f120 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e RFs,.VRF-lite.to.be.specific).in
1f140 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 .the.Linux.network.stack..One.us
1f160 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 e.case.is.the.multi-tenancy.prob
1f180 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 lem.where.each.tenant.has.their.
1f1a0 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e own.unique.routing.tables.and.in
1f1c0 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 .the.very.least.need.different.d
1f1e0 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 efault.gateways..:abbr:`VXLAN.(V
1f200 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 irtual.Extensible.LAN)`.is.a.net
1f220 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 work.virtualization.technology.t
1f240 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c hat.attempts.to.address.the.scal
1f260 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 ability.problems.associated.with
1f280 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e .large.cloud.computing.deploymen
1f2a0 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c ts..It.uses.a.VLAN-like.encapsul
1f2c0 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f ation.technique.to.encapsulate.O
1f2e0 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 SI.layer.2.Ethernet.frames.withi
1f300 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 n.layer.4.UDP.datagrams,.using.4
1f320 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 789.as.the.default.IANA-assigned
1f340 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 .destination.UDP.port.number..VX
1f360 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 LAN.endpoints,.which.terminate.V
1f380 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 XLAN.tunnels.and.may.be.either.v
1f3a0 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c irtual.or.physical.switch.ports,
1f3c0 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 .are.known.as.:abbr:`VTEPs.(VXLA
1f3e0 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 N.tunnel.endpoints)`..:abbr:`WAP
1f400 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 .(Wireless.Access-Point)`.provid
1f420 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 es.network.access.to.connecting.
1f440 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 stations.if.the.physical.hardwar
1f460 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 e.supports.acting.as.a.WAP.:abbr
1f480 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 :`WLAN.(Wireless.LAN)`.interface
1f4a0 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 .provide.802.11.(a/b/g/n/ac).wir
1f4c0 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 eless.support.(commonly.referred
1f4e0 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 .to.as.Wi-Fi).by.means.of.compat
1f500 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 ible.hardware..If.your.hardware.
1f520 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 supports.it,.VyOS.supports.multi
1f540 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 ple.logical.wireless.interfaces.
1f560 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 per.physical.device..:abbr:`WPA.
1f580 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 (Wi-Fi.Protected.Access)`.and.WP
1f5a0 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 A2.Enterprise.in.combination.wit
1f5c0 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 h.802.1x.based.authentication.ca
1f5e0 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 n.be.used.to.authenticate.users.
1f600 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a or.computers.in.a.domain..:abbr:
1f620 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e `mGRE.(Multipoint.Generic.Routin
1f640 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 g.Encapsulation)`.:rfc:`1702`.:c
1f660 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 fgcmd:`adv-router.<A.B.C.D>`....
1f680 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 .router.id,.which.link.advertise
1f6a0 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 ments.need.to.be.reviewed..:cfgc
1f6c0 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c md:`self-originate`.displays.onl
1f6e0 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 y.self-originated.LSAs.from.the.
1f700 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 local.router..:cfgcmd:`set.servi
1f720 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 ce.conntrack-sync.interface.eth0
1f740 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 .peer.192.168.0.250`.:code:`set.
1f760 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 service.webproxy.url-filtering.s
1f780 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 quidguard.auto-update.update-hou
1f7a0 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 r.23`.:code:`set.service.webprox
1f7c0 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b y.url-filtering.squidguard.block
1f7e0 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 -category.ads`.:code:`set.servic
1f800 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 e.webproxy.url-filtering.squidgu
1f820 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 ard.block-category.malware`.:cod
1f840 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 e:`set.service.webproxy.whitelis
1f860 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f t.destination-address.192.0.2.0/
1f880 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 24`.:code:`set.service.webproxy.
1f8a0 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 whitelist.destination-address.19
1f8c0 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 8.51.100.33`.:code:`set.service.
1f8e0 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 webproxy.whitelist.source-addres
1f900 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 s.192.168.1.2`.:code:`set.servic
1f920 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 e.webproxy.whitelist.source-addr
1f940 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 ess.192.168.2.0/24`.:lastproofre
1f960 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 ad:2021-07-12.:opcmd:`generate.p
1f980 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f ki.wireguard.key-pair`..:ref:`ro
1f9a0 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 uting-bgp`.:ref:`routing-bgp`:.`
1f9c0 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 `set.vrf.name.<name>.protocols.b
1f9e0 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 gp....``.:ref:`routing-isis`.:re
1fa00 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 f:`routing-isis`:.``set.vrf.name
1fa20 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 .<name>.protocols.isis....``.:re
1fa40 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f f:`routing-ospf`.:ref:`routing-o
1fa60 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 spf`:.``set.vrf.name.<name>.prot
1fa80 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f ocols.ospf....``.:ref:`routing-o
1faa0 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 spfv3`.:ref:`routing-ospfv3`:.``
1fac0 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 set.vrf.name.<name>.protocols.os
1fae0 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 pfv3....``.:ref:`routing-static`
1fb00 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 .:ref:`routing-static`:.``set.vr
1fb20 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e f.name.<name>.protocols.static..
1fb40 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 ..``.:rfc:`2131`.states:.The.cli
1fb60 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f ent.MAY.choose.to.explicitly.pro
1fb80 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 vide.the.identifier.through.the.
1fba0 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 'client.identifier'.option..If.t
1fbc0 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 he.client.supplies.a.'client.ide
1fbe0 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 ntifier',.the.client.MUST.use.th
1fc00 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c e.same.'client.identifier'.in.al
1fc20 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 l.subsequent.messages,.and.the.s
1fc40 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 erver.MUST.use.that.identifier.t
1fc60 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 o.identify.the.client..:rfc:`213
1fc80 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 6`.Based.:rfc:`2328`,.the.succes
1fca0 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 sor.to.:rfc:`1583`,.suggests.acc
1fcc0 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 ording.to.section.G.2.(changes).
1fce0 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 in.section.16.4.1.a.change.to.th
1fd00 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 e.path.preference.algorithm.that
1fd20 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 .prevents.possible.routing.loops
1fd40 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 .that.were.possible.in.the.old.v
1fd60 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 ersion.of.OSPFv2..More.specifica
1fd80 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 lly.it.demands.that.inter-area.p
1fda0 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 aths.and.intra-area.backbone.pat
1fdc0 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 h.are.now.of.equal.preference.bu
1fde0 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e t.still.both.preferred.to.extern
1fe00 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 al.paths..:vytask:`T3642`.descri
1fe20 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 bes.a.new.CLI.subsystem.that.ser
1fe40 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 ves.as.a."certstore".to.all.serv
1fe60 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 ices.requiring.any.kind.of.encry
1fe80 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 ption.key(s)..In.short,.public.a
1fea0 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 nd.private.certificates.are.now.
1fec0 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 stored.in.PKCS#8.format.in.the.r
1fee0 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 egular.VyOS.CLI..Keys.can.now.be
1ff00 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e .added,.edited,.and.deleted.usin
1ff20 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c g.the.regular.set/edit/delete.CL
1ff40 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 I.commands..<1-65535>:.Numbered.
1ff60 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 port..<aa:nn:nn>:.Extended.commu
1ff80 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 nity.list.regular.expression..<h
1ffa0 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 :h:h:h:h:h:h:h/x>:.IPv6.prefix.t
1ffc0 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a o.match..<h:h:h:h:h:h:h:h>-<h:h:
1ffe0 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 h:h:h:h:h:h>:.IPv6.range.to.matc
20000 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 h..<h:h:h:h:h:h:h:h>:.IPv6.addre
20020 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 ss.to.match..<lines>.<number>.mu
20040 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 st.be.from.34.-.173..For.80.MHz.
20060 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 channels.it.should.be.channel.+.
20080 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 6..<number>.....area.identifier.
200a0 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 through.which.a.virtual.link.goe
200c0 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 s..<A.B.C.D>.....ABR.router-id.w
200e0 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 ith.which.a.virtual.link.is.esta
20100 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f blished..Virtual.link.must.be.co
20120 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 nfigured.on.both.routers..<port.
20140 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f name>:.Named.port.(any.name.in./
20160 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 etc/services,.e.g.,.http)..<rt.a
20180 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 a:nn:nn>:.Route.Target.regular.e
201a0 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 xpression..<soo.aa:nn:nn>:.Site.
201c0 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 of.Origin.regular.expression..<s
201e0 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 tart>-<end>:.Numbered.port.range
20200 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a .(e.g.,.1001-1005)..<x.x.x.x/x>:
20220 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 .Subnet.to.match..<x.x.x.x>-<x.x
20240 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 .x.x>:.IP.range.to.match..<x.x.x
20260 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f .x>:.IP.address.to.match..A.**do
20280 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 main.group**.represents.a.collec
202a0 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a tion.of.domains..A.**mac.group**
202c0 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 .represents.a.collection.of.mac.
202e0 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 addresses..A.**port.group**.repr
20300 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 esents.only.port.numbers,.not.th
20320 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 e.protocol..Port.groups.can.be.r
20340 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e eferenced.for.either.TCP.or.UDP.
20360 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 .It.is.recommended.that.TCP.and.
20380 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c UDP.groups.are.created.separatel
203a0 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e y.to.avoid.accidentally.filterin
203c0 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 g.unnecessary.ports..Ranges.of.p
203e0 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 orts.can.be.specified.by.using.`
20400 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a -`..A.*bit*.is.written.as.**bit*
20420 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 *,.A.:abbr:`NIS.(Network.Informa
20440 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 tion.Service)`.domain.can.be.set
20460 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 .to.be.used.for.DHCPv6.clients..
20480 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 A.BGP.confederation.divides.our.
204a0 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e AS.into.sub-ASes.to.reduce.the.n
204c0 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e umber.of.required.IBGP.peerings.
204e0 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 .Within.a.sub-AS.we.still.requir
20500 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 e.full-mesh.IBGP.but.between.the
20520 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 se.sub-ASes.we.use.something.tha
20540 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 t.looks.like.EBGP.but.behaves.li
20560 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 ke.IBGP.(called.confederation.BG
20580 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 P)..Confederation.mechanism.is.d
205a0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 escribed.in.:rfc:`5065`.A.BGP-sp
205c0 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 eaking.router.like.VyOS.can.retr
205e0 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 ieve.ROA.information.from.RPKI."
20600 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a Relying.Party.software".(often.j
20620 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 ust.called.an."RPKI.server".or."
20640 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a RPKI.validator").by.using.:abbr:
20660 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e `RTR.(RPKI.to.Router)`.protocol.
20680 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 .There.are.several.open.source.i
206a0 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 mplementations.to.choose.from,.s
206c0 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 uch.as.NLNetLabs'.Routinator_.(w
206e0 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f ritten.in.Rust),.Cloudflare's.Go
20700 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 RTR_.and.OctoRPKI_.(written.in.G
20720 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f o),.and.RIPE.NCC's.RPKI.Validato
20740 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 r_.(written.in.Java)..The.RTR.pr
20760 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 otocol.is.described.in.:rfc:`821
20780 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 0`..A.Bridge.is.a.way.to.connect
207a0 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 .two.Ethernet.segments.together.
207c0 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 in.a.protocol.independent.way..P
207e0 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 ackets.are.forwarded.based.on.Et
20800 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 hernet.address,.rather.than.IP.a
20820 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f ddress.(like.a.router)..Since.fo
20840 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c rwarding.is.done.at.Layer.2,.all
20860 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 .protocols.can.go.transparently.
20880 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 through.a.bridge..The.Linux.brid
208a0 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 ge.code.implements.a.subset.of.t
208c0 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 he.ANSI/IEEE.802.1d.standard..A.
208e0 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f GRE.tunnel.operates.at.layer.3.o
20900 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 f.the.OSI.model.and.is.represent
20920 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 ed.by.IP.protocol.47..The.main.b
20940 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 enefit.of.a.GRE.tunnel.is.that.y
20960 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 ou.are.able.to.carry.multiple.pr
20980 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 otocols.inside.the.same.tunnel..
209a0 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 GRE.also.supports.multicast.traf
209c0 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f fic.and.supports.routing.protoco
209e0 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f ls.that.leverage.multicast.to.fo
20a00 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d rm.neighbor.adjacencies..A.Rule-
20a20 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 Set.can.be.applied.to.every.inte
20a40 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e rface:.A.SNTP.server.address.can
20a60 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 .be.specified.for.DHCPv6.clients
20a80 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 ..A.VRF.device.is.created.with.a
20aa0 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 n.associated.route.table..Networ
20ac0 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 k.interfaces.are.then.enslaved.t
20ae0 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 o.a.VRF.device..A.VyOS.GRE.tunne
20b00 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 l.can.carry.both.IPv4.and.IPv6.t
20b20 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f raffic.and.can.also.be.created.o
20b40 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 ver.either.IPv4.(gre).or.IPv6.(i
20b60 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 p6gre)..A.VyOS.router.with.two.i
20b80 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 nterfaces.-.eth0.(WAN).and.eth1.
20ba0 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 (LAN).-.is.required.to.implement
20bc0 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 .a.split-horizon.DNS.configurati
20be0 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 on.for.example.com..A.basic.conf
20c00 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 iguration.requires.a.tunnel.sour
20c20 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 ce.(source-address),.a.tunnel.de
20c40 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 stination.(remote),.an.encapsula
20c60 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 tion.type.(gre),.and.an.address.
20c80 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 (ipv4/ipv6)..Below.is.a.basic.IP
20ca0 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 v4.only.configuration.example.ta
20cc0 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 ken.from.a.VyOS.router.and.a.Cis
20ce0 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e co.IOS.router..The.main.differen
20d00 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 ce.between.these.two.configurati
20d20 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 ons.is.that.VyOS.requires.you.ex
20d40 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 plicitly.configure.the.encapsula
20d60 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 tion.type..The.Cisco.router.defa
20d80 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c ults.to.GRE.IP.otherwise.it.woul
20da0 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e d.have.to.be.configured.as.well.
20dc0 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 .A.basic.introduction.to.zone-ba
20de0 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 sed.firewalls.can.be.found.`here
20e00 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f .<https://support.vyos.io/en/kb/
20e20 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d articles/a-primer-to-zone-based-
20e40 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a firewall>`_,.and.an.example.at.:
20e60 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 ref:`examples-zone-policy`..A.br
20e80 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 idge.named.`br100`.A.class.can.h
20ea0 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f ave.multiple.match.filters:.A.co
20ec0 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 mmon.example.is.the.case.of.some
20ee0 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 .policies.which,.in.order.to.be.
20f00 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 effective,.they.need.to.be.appli
20f20 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 ed.to.an.interface.that.is.direc
20f40 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 tly.connected.where.the.bottlene
20f60 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 ck.is..If.your.router.is.not.dir
20f80 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 ectly.connected.to.the.bottlenec
20fa0 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 k,.but.some.hop.before.it,.you.c
20fc0 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 an.emulate.the.bottleneck.by.emb
20fe0 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 edding.your.non-shaping.policy.i
21000 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 nto.a.classful.shaping.one.so.th
21020 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c at.it.takes.effect..A.complete.L
21040 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 DAP.auth.OpenVPN.configuration.c
21060 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 ould.look.like.the.following.exa
21080 6d 70 6c 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 mple:.A.connection.attempt.will.
210a0 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 be.shown.as:.A.default.route.is.
210c0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 automatically.installed.once.the
210e0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 .interface.is.up..To.change.this
21100 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 .behavior.use.the.``no-default-r
21120 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e oute``.CLI.option..A.description
21140 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 .can.be.added.for.each.and.every
21160 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c .unique.relay.ID..This.is.useful
21180 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 .to.distinguish.between.multiple
211a0 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 .different.ports/appliactions..A
211c0 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 .disabled.group.will.be.removed.
211e0 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 from.the.VRRP.process.and.your.r
21200 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 outer.will.not.participate.in.VR
21220 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 RP.for.that.VRID..It.will.disapp
21240 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e ear.from.operational.mode.comman
21260 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 ds.output,.rather.than.enter.the
21280 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 .backup.state..A.domain.name.is.
212a0 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 the.label.(name).assigned.to.a.c
212c0 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 omputer.network.and.is.thus.uniq
212e0 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 ue..VyOS.appends.the.domain.name
21300 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 .as.a.suffix.to.any.unqualified.
21320 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 name..For.example,.if.you.set.th
21340 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 e.domain.name.`example.com`,.and
21360 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 .you.would.ping.the.unqualified.
21380 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 name.of.`crux`,.then.VyOS.qualif
213a0 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f ies.the.name.to.`crux.example.co
213c0 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 m`..A.dummy.interface.for.the.pr
213e0 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d ovider-assigned.IP;.A.firewall.m
21400 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 ark.``fwmark``.allows.using.mult
21420 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 iple.ports.for.high-availability
21440 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 .virtual-server..It.uses.fwmark.
21460 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 value..A.full.example.of.a.Tunne
21480 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 lbroker.net.config.can.be.found.
214a0 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 at.:ref:`here.<examples-tunnelbr
214c0 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 oker-ipv6>`..A.generic.`<name>`.
214e0 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 referencing.this.sync.service..A
21500 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 .hostname.is.the.label.(name).as
21520 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f signed.to.a.network.device.(a.ho
21540 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 st).on.a.network.and.is.used.to.
21560 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 distinguish.one.device.from.anot
21580 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 her.on.specific.networks.or.over
215a0 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 .the.internet..On.the.other.hand
215c0 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 .this.will.be.the.name.which.app
215e0 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e ears.on.the.command.line.prompt.
21600 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 .A.human.readable.description.wh
21620 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 at.this.CA.is.about..A.human.rea
21640 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 dable.description.what.this.cert
21660 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 ificate.is.about..A.lookback.int
21680 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 erface.is.always.up,.thus.it.cou
216a0 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 ld.be.used.for.management.traffi
216c0 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 c.or.as.source/destination.for.a
216e0 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 nd.:abbr:`IGP.(Interior.Gateway.
21700 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 Protocol)`.like.:ref:`routing-bg
21720 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 p`.so.your.internal.BGP.link.is.
21740 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 not.dependent.on.physical.link.s
21760 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 tates.and.multiple.routes.can.be
21780 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 .chosen.to.the.destination..A.:r
217a0 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 ef:`dummy-interface`.Interface.s
217c0 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 hould.always.be.preferred.over.a
217e0 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 .:ref:`loopback-interface`.inter
21800 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 face..A.managed.device.is.a.netw
21820 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 ork.node.that.implements.an.SNMP
21840 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 .interface.that.allows.unidirect
21860 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e ional.(read-only).or.bidirection
21880 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f al.(read.and.write).access.to.no
218a0 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 de-specific.information..Managed
218c0 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 .devices.exchange.node-specific.
218e0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 information.with.the.NMSs..Somet
21900 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 imes.called.network.elements,.th
21920 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 e.managed.devices.can.be.any.typ
21940 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 e.of.device,.including,.but.not.
21960 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 limited.to,.routers,.access.serv
21980 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 ers,.switches,.cable.modems,.bri
219a0 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 dges,.hubs,.IP.telephones,.IP.vi
219c0 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 deo.cameras,.computer.hosts,.and
219e0 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f .printers..A.match.filter.can.co
21a00 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c ntain.multiple.criteria.and.will
21a20 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 .match.traffic.if.all.those.crit
21a40 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 eria.are.true..A.monitored.stati
21a60 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 c.route.conditions.the.installat
21a80 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f ion.to.the.RIB.on.the.BFD.sessio
21aa0 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f n.running.state:.when.BFD.sessio
21ac0 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 n.is.up.the.route.is.installed.t
21ae0 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 o.RIB,.but.when.the.BFD.session.
21b00 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 is.down.it.is.removed.from.the.R
21b20 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e IB..A.network.management.station
21b40 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 .executes.applications.that.moni
21b60 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e tor.and.control.managed.devices.
21b80 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 .NMSs.provide.the.bulk.of.the.pr
21ba0 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 ocessing.and.memory.resources.re
21bc0 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f quired.for.network.management..O
21be0 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 ne.or.more.NMSs.may.exist.on.any
21c00 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 .managed.network..A.new.interfac
21c20 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c e.becomes.present.``Port-channel
21c40 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 1``,.all.configuration.like.allo
21c60 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 wed.VLAN.interfaces,.STP.will.ha
21c80 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 ppen.here..A.packet.rate.limit.c
21ca0 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 an.be.set.for.a.rule.to.apply.th
21cc0 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 e.rule.to.traffic.above.or.below
21ce0 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 .a.specified.threshold..To.confi
21d00 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 65 gure.the.rate.limiting.use:.A.pe
21d20 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 nalty.of.1000.is.assessed.each.t
21d40 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 ime.the.route.fails..When.the.pe
21d60 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 nalties.reach.a.predefined.thres
21d80 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 hold.(suppress-value),.the.route
21da0 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 r.stops.advertising.the.route..A
21dc0 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 .physical.interface.is.required.
21de0 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 to.connect.this.MACsec.instance.
21e00 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 to..Traffic.leaving.this.interfa
21e20 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 ce.will.now.be.authenticated/enc
21e40 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 rypted..A.pool.of.addresses.can.
21e60 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 be.defined.by.using.a.hyphen.bet
21e80 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 ween.two.IP.addresses:.A.port.ca
21ea0 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 n.be.set.with.a.port.number.or.a
21ec0 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f .name.which.is.here.defined:.``/
21ee0 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 etc/services``..A.query.for.whic
21f00 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e h.there.is.authoritatively.no.an
21f20 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 swer.is.cached.to.quickly.deny.a
21f40 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 .record's.existence.later.on,.wi
21f60 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 thout.putting.a.heavy.load.on.th
21f80 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 e.remote.server..In.practice,.ca
21fa0 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 ches.can.become.saturated.with.h
21fc0 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 undreds.of.thousands.of.hosts.wh
21fe0 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 ich.are.tried.only.once..A.recei
22000 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c ved.NHRP.Traffic.Indication.will
22020 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 .trigger.the.resolution.and.esta
22040 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 blishment.of.a.shortcut.route..A
22060 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 .routing.table.ID.can.not.be.mod
22080 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 ified.once.it.is.assigned..It.ca
220a0 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e n.only.be.changed.by.deleting.an
220c0 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 d.re-adding.the.VRF.instance..A.
220e0 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f rule-set.is.a.named.collection.o
22100 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 f.firewall.rules.that.can.be.app
22120 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 lied.to.an.interface.or.a.zone..
22140 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 Each.rule.is.numbered,.has.an.ac
22160 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 tion.to.apply.if.the.rule.is.mat
22180 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 ched,.and.the.ability.to.specify
221a0 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 .the.criteria.to.match..Data.pac
221c0 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 kets.go.through.the.rules.from.1
221e0 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 .-.999999,.at.the.first.match.th
22200 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 e.action.of.the.rule.will.be.exe
22220 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c cuted..A.rule-set.is.a.named.col
22240 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 lection.of.rules.that.can.be.app
22260 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 lied.to.an.interface..Each.rule.
22280 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 is.numbered,.has.an.action.to.ap
222a0 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 ply.if.the.rule.is.matched,.and.
222c0 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 the.ability.to.specify.the.crite
222e0 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 ria.to.match..Data.packets.go.th
22300 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c rough.the.rules.from.1.-.999999,
22320 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f .at.the.first.match.the.action.o
22340 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 f.the.rule.will.be.executed..A.s
22360 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 cript.can.be.run.when.an.interfa
22380 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 ce.state.change.occurs..Scripts.
223a0 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f are.run.from./config/scripts,.fo
223c0 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 r.a.different.location.specify.t
223e0 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 he.full.path:.A.segment.ID.that.
22400 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 contains.an.IP.address.prefix.ca
22420 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 lculated.by.an.IGP.in.the.servic
22440 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 e.provider.core.network..Prefix.
22460 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 SIDs.are.globally.unique,.this.v
22480 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 alue.indentify.it.A.sending.stat
224a0 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 ion.(computer.or.network.switch)
224c0 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 .may.be.transmitting.data.faster
224e0 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 .than.the.other.end.of.the.link.
22500 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f can.accept.it..Using.flow.contro
22520 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 l,.the.receiving.station.can.sig
22540 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e nal.the.sender.requesting.suspen
22560 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 sion.of.transmissions.until.the.
22580 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 receiver.catches.up..A.shared.ne
225a0 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e twork.named.``NET1``.serves.subn
225c0 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 et.``2001:db8::/64``.A.simple.BG
225e0 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 P.configuration.via.IPv6..A.simp
22600 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 le.Random.Early.Detection.(RED).
22620 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 policy.would.start.randomly.drop
22640 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 ping.packets.from.a.queue.before
22660 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 .it.reaches.its.queue.limit.thus
22680 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f .avoiding.congestion..That.is.go
226a0 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 od.for.TCP.connections.as.the.gr
226c0 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 adual.dropping.of.packets.acts.a
226e0 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 s.a.signal.for.the.sender.to.dec
22700 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 rease.its.transmission.rate..A.s
22720 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 imple.eBGP.configuration:.A.simp
22740 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 le.example.of.Shaper.using.prior
22760 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 ities..A.simple.example.of.an.FQ
22780 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 -CoDel.policy.working.inside.a.S
227a0 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 haper.one..A.single.internal.net
227c0 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 work.and.external.network..Use.t
227e0 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e he.NAT66.device.to.connect.a.sin
22800 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 gle.internal.network.and.public.
22820 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e network,.and.the.hosts.in.the.in
22840 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 ternal.network.use.IPv6.address.
22860 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 prefixes.that.only.support.routi
22880 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 ng.within.the.local.range..When.
228a0 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 a.host.in.the.internal.network.a
228c0 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 ccesses.the.external.network,.th
228e0 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 e.source.IPv6.address.prefix.in.
22900 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e the.message.will.be.converted.in
22920 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 to.a.global.unicast.IPv6.address
22940 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 .prefix.by.the.NAT66.device..A.s
22960 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 tation.acts.as.a.Wi-Fi.client.ac
22980 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 cessing.the.network.through.an.a
229a0 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 vailable.WAP.A.sync.group.allows
229c0 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 .VRRP.groups.to.transition.toget
229e0 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 her..A.typical.configuration.usi
22a00 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 ng.2.nodes..A.typical.problem.wi
22a20 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 th.using.NAT.and.hosting.public.
22a40 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 servers.is.the.ability.for.inter
22a60 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c nal.systems.to.reach.an.internal
22a80 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 .server.using.it's.external.IP.a
22aa0 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 ddress..The.solution.to.this.is.
22ac0 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 usually.the.use.of.split-DNS.to.
22ae0 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 correctly.point.host.systems.to.
22b00 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 the.internal.address.when.reques
22b20 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 ts.are.made.internally..Because.
22b40 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 many.smaller.networks.lack.DNS.i
22b60 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 nfrastructure,.a.work-around.is.
22b80 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 commonly.deployed.to.facilitate.
22ba0 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 the.traffic.by.NATing.the.reques
22bc0 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 t.from.internal.hosts.to.the.sou
22be0 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 rce.address.of.the.internal.inte
22c00 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 rface.on.the.firewall..A.user.fr
22c20 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e iendly.alias.for.this.connection
22c40 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 ..Can.be.used.instead.of.the.dev
22c60 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 ice.name.when.connecting..A.user
22c80 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e .friendly.description.identifyin
22ca0 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 g.the.connected.peripheral..A.va
22cc0 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 lue.of.0.disables.ARP.monitoring
22ce0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 65 72 79 ..The.default.value.is.0..A.very
22d00 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 .small.buffer.will.soon.start.dr
22d20 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 opping.packets..A.zone.must.be.c
22d40 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 onfigured.before.an.interface.is
22d60 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 .assigned.to.it.and.an.interface
22d80 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c .can.be.assigned.to.only.a.singl
22da0 65 20 7a 6f 6e 65 2e 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 e.zone..ARP.Above.command.will.u
22dc0 73 65 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 se.`10.0.0.3`.as.source.IPv4.add
22de0 72 65 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 ress.for.all.RADIUS.queries.on.t
22e00 68 69 73 20 4e 41 53 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 his.NAS..Acceleration.Accept.SSH
22e20 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 .connections.for.the.given.`<dev
22e40 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 ice>`.on.TCP.port.`<port>`..Afte
22e60 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 r.successfull.authentication.the
22e80 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 .user.will.be.directly.dropped.t
22ea0 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 o.the.connected.serial.device..A
22ec0 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f ccept.only.certain.protocols:.Yo
22ee0 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 u.may.want.to.replicate.the.stat
22f00 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 e.of.flows.depending.on.their.la
22f20 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 yer.4.protocol..Access.List.Poli
22f40 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 cy.Access.Lists.Action.must.be.t
22f60 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 aken.immediately.-.A.condition.t
22f80 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 hat.should.be.corrected.immediat
22fa0 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 ely,.such.as.a.corrupted.system.
22fc0 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 database..Action.which.will.be.r
22fe0 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f un.once.the.ctrl-alt-del.keystro
23000 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 ke.is.received..Actions.Active.D
23020 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 irectory.Active.health.check.bac
23040 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 kend.server.Add.NTA.(negative.tr
23060 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 ust.anchor).for.this.domain..Thi
23080 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 s.must.be.set.if.the.domain.does
230a0 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 .not.support.DNSSEC..Add.Power.C
230c0 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 onstraint.element.to.Beacon.and.
230e0 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 Probe.Response.frames..Add.a.for
23100 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f warding.rule.matching.UDP.port.o
23120 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f n.your.internet.router..Add.a.ho
23140 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 st.device.to.the.container..Add.
23160 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f access-control.directive.to.allo
23180 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 w.or.deny.users.and.groups..Dire
231a0 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c ctives.are.processed.in.the.foll
231c0 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e owing.order.of.precedence:.``den
231e0 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 y-users``,.``allow-users``,.``de
23200 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 ny-groups``.and.``allow-groups``
23220 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c ..Add.custom.environment.variabl
23240 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c es..Multiple.environment.variabl
23260 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f es.are.allowed..The.following.co
23280 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 mmands.translate.to."-e.key=valu
232a0 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 e".when.the.container.is.created
232c0 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 ..Add.default.routes.for.routing
232e0 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 .``table.10``.and.``table.11``.A
23300 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c dd.multiple.source.IP.in.one.rul
23320 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 e.with.same.priority.Add.new.por
23340 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 t.to.SSL-ports.acl..Ports.includ
23360 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 ed.by.default.in.SSL-ports.acl:.
23380 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 443.Add.new.port.to.Safe-ports.a
233a0 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e cl..Ports.included.by.default.in
233c0 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 .Safe-ports.acl:.21,.70,.80,.210
233e0 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 ,.280,.443,.488,.591,.777,.873,.
23400 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 1025-65535.Add.or.replace.BGP.co
23420 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 mmunity.attribute.in.format.``<0
23440 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b -65535:0-65535>``.or.from.well-k
23460 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 nown.community.list.Add.or.repla
23480 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 ce.BGP.large-community.attribute
234a0 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 .in.format.``<0-4294967295:0-429
234c0 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 4967295:0-4294967295>``.Add.poli
234e0 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 cy.route.matching.VLAN.source.ad
23500 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 dresses.Add.public.key.portion.f
23520 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 or.the.certificate.named.`name`.
23540 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 to.the.VyOS.CLI..Add.the.CAs.pri
23560 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 vate.key.to.the.VyOS.CLI..This.s
23580 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e hould.never.leave.the.system,.an
235a0 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 d.is.only.required.if.you.use.Vy
235c0 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 OS.as.your.certificate.generator
235e0 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 70 72 69 .as.mentioned.above..Add.the.pri
23600 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 vate.key.portion.of.this.certifi
23620 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 cate.to.the.CLI..This.should.nev
23640 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 er.leave.the.system.as.it.is.use
23660 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 d.to.decrypt.the.data..Add.the.p
23680 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 ublic.CA.certificate.for.the.CA.
236a0 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 named.`name`.to.the.VyOS.CLI..Ad
236c0 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 ding.a.2FA.with.an.OTP-key.Addit
236e0 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c ional.global.parameters.are.set,
23700 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f .including.the.maximum.number.co
23720 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e nnection.limit.of.4000.and.a.min
23740 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f imum.TLS.version.of.1.3..Additio
23760 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e nal.option.to.run.TFTP.server.in
23780 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 .the.:abbr:`VRF.(Virtual.Routing
237a0 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 .and.Forwarding)`.context.Additi
237c0 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 onally.you.should.keep.in.mind.t
237e0 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 hat.this.feature.fundamentally.d
23800 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c isables.the.ability.to.use.widel
23820 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e y.deployed.BGP.features..BGP.unn
23840 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 umbered,.hostname.support,.AS4,.
23860 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e Addpath,.Route.Refresh,.ORF,.Dyn
23880 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 amic.Capabilities,.and.graceful.
238a0 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 restart..Additionally,.each.clie
238c0 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 nt.needs.a.copy.of.ca.cert.and.i
238e0 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 ts.own.client.key.and.cert.files
23900 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 ..The.files.are.plaintext.so.the
23920 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 y.may.be.copied.either.manually.
23940 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 from.the.CLI..Client.key.and.cer
23960 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 t.files.should.be.signed.with.th
23980 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f e.proper.ca.cert.and.generated.o
239a0 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c n.the.server.side..Additionally,
239c0 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 .we.want.to.use.VPNs.only.on.our
239e0 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e .eth1.interface.(the.external.in
23a00 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 terface.in.the.image.above).Addr
23a20 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 ess.Address.Conversion.Address.F
23a40 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 amilies.Address.Groups.Address.p
23a60 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 ool.shall.be.``2001:db8::100``.t
23a80 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 hrough.``2001:db8::199``..Addres
23aa0 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 s.pools.Address.to.listen.for.HT
23ac0 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 TPS.requests.Adds.registry.to.li
23ae0 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 st.of.unqualified-search-registr
23b00 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 ies..By.default,.for.any.image.t
23b20 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 hat.does.not.include.the.registr
23b40 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 y.in.the.image.name,.Vyos.will.u
23b60 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 se.docker.io.as.the.container.re
23b80 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 gistry..Administrative.Distance.
23ba0 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 Advanced.configuration.can.be.us
23bc0 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 ed.in.order.to.apply.source.or.d
23be0 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e estination.NAT,.and.within.a.sin
23c00 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 gle.rule,.be.able.to.define.mult
23c20 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 iple.translated.addresses,.so.NA
23c40 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e T.balances.the.translations.amon
23c60 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 g.them..Advantages.of.OpenVPN.ar
23c80 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 e:.Advertise.DNS.server.per.http
23ca0 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 s://tools.ietf.org/html/rfc6106.
23cc0 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 Advertising.a.Prefix.After.commi
23ce0 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 t.the.plaintext.passwords.will.b
23d00 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 e.hashed.and.stored.in.your.conf
23d20 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e iguration..The.resulting.CLI.con
23d40 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 fig.will.look.like:.After.commit
23d60 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 ting.the.configuration.we.can.ve
23d80 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 rify.all.leaked.routes.are.insta
23da0 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 lled,.and.try.to.ICMP.ping.PC1.f
23dc0 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 rom.PC3..After.we.have.imported.
23de0 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 the.CA.certificate(s).we.can.now
23e00 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 .import.and.add.certificates.use
23e20 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 67 d.by.services.on.this.router..Ag
23e40 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e ent.-.software.which.runs.on.man
23e60 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 aged.devices.Alert.Algorithm.Ali
23e80 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c ases.All.DNS.requests.for.exampl
23ea0 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 e.com.must.be.forwarded.to.a.DNS
23ec0 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a .server.at.192.0.2.254.and.2001:
23ee0 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f db8:cafe::1.All.SNMP.MIBs.are.lo
23f00 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 cated.in.each.image.of.VyOS.here
23f20 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 :.``/usr/share/snmp/mibs/``.All.
23f40 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c available.WWAN.cards.have.a.buil
23f60 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d d.in,.reprogrammable.firmware..M
23f80 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 ost.of.the.vendors.provide.a.reg
23fa0 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 ular.update.to.the.firmware.used
23fc0 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 .in.the.baseband.chip..All.certi
23fe0 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 ficates.should.be.stored.on.VyOS
24000 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 .under.``/config/auth``..If.cert
24020 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 ificates.are.not.stored.in.the.`
24040 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e `/config``.directory.they.will.n
24060 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 ot.be.migrated.during.a.software
24080 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 .update..All.facilities.All.inte
240a0 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d rfaces.used.for.the.DHCP.relay.m
240c0 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 ust.be.configured..This.includes
240e0 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 .the.uplink.to.the.DHCP.server..
24100 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 All.items.in.a.sync.group.should
24120 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 .be.similarly.configured..If.one
24140 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e .VRRP.group.is.set.to.a.differen
24160 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 t.preemption.delay.or.priority,.
24180 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 it.would.result.in.an.endless.tr
241a0 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 ansition.loop..All.other.DNS.req
241c0 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 uests.will.be.forwarded.to.a.dif
241e0 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 ferent.set.of.DNS.servers.at.192
24200 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 .0.2.1,.192.0.2.2,.2001:db8::1:f
24220 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 fff.and.2001:db8::2:ffff.All.rep
24240 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 ly.sizes.are.accepted.by.default
24260 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 ..All.scripts.excecuted.this.way
24280 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 .are.executed.as.root.user.-.thi
242a0 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 s.may.be.dangerous..Together.wit
242c0 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 h.:ref:`command-scripting`.this.
242e0 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 can.be.used.for.automating.(re-)
24300 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 configuration..All.these.rules.w
24320 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 ith.OTC.will.help.to.detect.and.
24340 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 mitigate.route.leaks.and.happen.
24360 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 automatically.if.local-role.is.s
24380 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 et..All.those.protocols.are.grou
243a0 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 ped.under.``interfaces.tunnel``.
243c0 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f in.VyOS..Let's.take.a.closer.loo
243e0 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 k.at.the.protocols.and.options.c
24400 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 urrently.supported.by.VyOS..All.
24420 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 traffic.between.zones.is.affecte
24440 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 d.by.existing.policies.All.traff
24460 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 ic.to.and.from.an.interface.with
24480 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e in.a.zone.is.permitted..All.tunn
244a0 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 el.sessions.can.be.checked.via:.
244c0 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 Allocation.clients.ip.addresses.
244e0 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d by.RADIUS.Allow.``ssh``.dynamic-
24500 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 protection..Allow.access.to.site
24520 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 s.in.a.domain.without.retrieving
24540 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 .them.from.the.Proxy.cache..Spec
24560 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 ifying."vyos.net".will.allow.acc
24580 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 ess.to.vyos.net.but.the.pages.ac
245a0 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 cessed.will.not.be.cached..It.us
245c0 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 eful.for.working.around.problems
245e0 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 .with."If-Modified-Since".checki
24600 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 ng.at.certain.sites..Allow.bgp.t
24620 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 o.negotiate.the.extended-nexthop
24640 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 .capability.with.it...s.peer..If
24660 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e .you.are.peering.over.a.IPv6.Lin
24680 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 k-Local.address.then.this.capabi
246a0 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e lity.is.turned.on.automatically.
246c0 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 .If.you.are.peering.over.a.IPv6.
246e0 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 Global.Address.then.turning.on.t
24700 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e his.command.will.allow.BGP.to.in
24720 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 stall.IPv4.routes.with.IPv6.next
24740 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e hops.if.you.do.not.have.IPv4.con
24760 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 figured.on.interfaces..Allow.exp
24780 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 licit.IPv6.address.for.the.inter
247a0 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 face..Allow.host.networking.in.a
247c0 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 .container..The.network.stack.of
247e0 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 .the.container.is.not.isolated.f
24800 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f rom.the.host.and.will.use.the.ho
24820 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f st.IP..Allow.this.BFD.peer.to.no
24840 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 t.be.directly.connected.Allowed.
24860 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 values.fpr.TCP.flags:.``SYN``,.`
24880 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 `ACK``,.``FIN``,.``RST``,.``URG`
248a0 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 `,.``PSH``,.``ALL``.When.specify
248c0 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 ing.more.than.one.flag,.flags.sh
248e0 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 ould.be.comma.separated..The.``!
24900 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e ``.negate.the.selected.protocol.
24920 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 73 .Allows.specific.VLAN.IDs.to.pas
24940 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 s.through.the.bridge.member.inte
24960 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e 64 rface..This.can.either.be.an.ind
24980 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 4c ividual.VLAN.id.or.a.range.of.VL
249a0 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 6c AN.ids.delimited.by.a.hyphen..Al
249c0 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e 67 lows.to.define.URL.path.matching
249e0 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 41 .rules.for.a.specific.service..A
24a00 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d llows.you.to.configure.the.next-
24a20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 hop.interface.for.an.interface-b
24a40 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 ased.IPv4.static.route..`<interf
24a60 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 ace>`.will.be.the.next-hop.inter
24a80 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 face.where.traffic.is.routed.for
24aa0 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 6f .the.given.`<subnet>`..Allows.yo
24ac0 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 u.to.configure.the.next-hop.inte
24ae0 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 rface.for.an.interface-based.IPv
24b00 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6.static.route..`<interface>`.wi
24b20 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 ll.be.the.next-hop.interface.whe
24b40 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 re.traffic.is.routed.for.the.giv
24b60 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 6b en.`<subnet>`..Already.learned.k
24b80 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 nown_hosts.files.of.clients.need
24ba0 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c .an.update.as.the.public.key.wil
24bc0 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e l.change..Also,.**default-action
24be0 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 **.is.an.action.that.takes.place
24c00 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 .whenever.a.packet.does.not.matc
24c20 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 h.any.rule.in.it's.chain..For.ba
24c40 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 se.chains,.possible.options.for.
24c60 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a **default-action**.are.**accept*
24c80 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 *.or.**drop**..Also,.for.backwar
24ca0 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ds.compatibility.this.configurat
24cc0 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 ion,.which.uses.generic.interfac
24ce0 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c e.definition,.is.still.valid:.Al
24d00 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 so,.for.those.who.haven't.update
24d20 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d d.to.newer.version,.legacy.docum
24d40 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 entation.is.still.present.and.va
24d60 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f lid.for.all.sagitta.version.prio
24d80 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 r.to.VyOS.1.4-rolling-2023080405
24da0 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 57:.Also,.in.:ref:`destination-n
24dc0 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 at`,.redirection.to.localhost.is
24de0 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 .supported..The.redirect.stateme
24e00 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 nt.is.a.special.form.of.dnat.whi
24e20 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 ch.always.translates.the.destina
24e40 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 tion.address.to.the.local.host..
24e60 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 .s.one..Alternate.Routing.Tables
24e80 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 .Alternate.routing.tables.are.us
24ea0 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 ed.with.policy.based.routing.by.
24ec0 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 utilizing.:ref:`vrf`..Alternativ
24ee0 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 e.to.multicast,.the.remote.IPv4.
24f00 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 address.of.the.VXLAN.tunnel.can.
24f20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 be.set.directly..Let's.change.th
24f40 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 e.Multicast.example.from.above:.
24f60 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f 6d Always.exclude.this.address.from
24f80 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 .any.defined.range..This.address
24fa0 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 44 .will.never.be.assigned.by.the.D
24fc0 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 HCP.server..An.**interface.group
24fe0 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e **.represents.a.collection.of.in
25000 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 67 terfaces..An.AS.is.a.connected.g
25020 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 20 roup.of.one.or.more.IP.prefixes.
25040 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 run.by.one.or.more.network.opera
25060 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 41 tors.which.has.a.SINGLE.and.CLEA
25080 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 49 RLY.DEFINED.routing.policy..An.I
250a0 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 Pv4.TCP.filter.will.only.match.p
250c0 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 ackets.with.an.IPv4.header.lengt
250e0 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f h.of.20.bytes.(which.is.the.majo
25100 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e rity.of.IPv4.packets.anyway)..An
25120 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f .SNMP-managed.network.consists.o
25140 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 f.three.key.components:.An.`<int
25160 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 erface>`.specifying.which.slave.
25180 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 is.the.primary.device..The.speci
251a0 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 fied.device.will.always.be.the.a
251c0 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c ctive.slave.while.it.is.availabl
251e0 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d e..Only.when.the.primary.is.off-
25200 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 line.will.alternate.devices.be.u
25220 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 sed..This.is.useful.when.one.sla
25240 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e ve.is.preferred.over.another,.e.
25260 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 g.,.when.one.slave.has.higher.th
25280 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 roughput.than.another..An.additi
252a0 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 onal.layer.of.symmetric-key.cryp
252c0 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 to.can.be.used.on.top.of.the.asy
252e0 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 mmetric.crypto..An.additional.la
25300 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 yer.of.symmetric-key.crypto.can.
25320 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 be.used.on.top.of.the.asymmetric
25340 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 .crypto..This.command.automatica
25360 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 lly.creates.for.you.the.required
25380 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b .CLI.command.to.install.this.PSK
253a0 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c .for.a.given.peer..An.additional
253c0 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 .layer.of.symmetric-key.crypto.c
253e0 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 an.be.used.on.top.of.the.asymmet
25400 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e ric.crypto..This.is.optional..An
25420 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 .advantage.of.this.scheme.is.tha
25440 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 t.you.get.a.real.interface.with.
25460 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 its.own.address,.which.makes.it.
25480 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 easier.to.setup.static.routes.or
254a0 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 .use.dynamic.routing.protocols.w
254c0 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f ithout.having.to.modify.IPsec.po
254e0 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 licies..The.other.advantage.is.t
25500 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 hat.it.greatly.simplifies.router
25520 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 .to.router.communication,.which.
25540 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 can.be.tricky.with.plain.IPsec.b
25560 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 ecause.the.external.outgoing.add
25580 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e ress.of.the.router.usually.doesn
255a0 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 70 't.match.the.IPsec.policy.of.typ
255c0 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 ical.site-to-site.setup.and.you.
255e0 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f need.to.add.special.configuratio
25600 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 n.for.it,.or.adjust.the.source.a
25620 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 79 ddress.for.outgoing.traffic.of.y
25640 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 20 our.applications..GRE/IPsec.has.
25660 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c no.such.problem.and.is.completel
25680 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f y.transparent.for.the.applicatio
256a0 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 ns..An.agent.is.a.network-manage
256c0 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 65 ment.software.module.that.reside
256e0 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 20 s.on.a.managed.device..An.agent.
25700 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 6e has.local.knowledge.of.managemen
25720 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 61 t.information.and.translates.tha
25740 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 t.information.to.or.from.an.SNMP
25760 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f 6d -specific.form..An.alternate.com
25780 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 66 mand.could.be."mpls-te.on".(Traf
257a0 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 fic.Engineering).An.arbitrary.ne
257c0 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 tmask.can.be.applied.to.mask.add
257e0 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 resses.to.only.match.against.a.s
25800 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 pecific.portion..This.is.particu
25820 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e larly.useful.with.IPv6.and.a.zon
25840 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 e-based.firewall.as.rules.will.r
25860 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 emain.valid.if.the.IPv6.prefix.c
25880 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 hanges.and.the.host.portion.of.s
258a0 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 ystems.IPv6.address.is.static.(f
258c0 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e or.example,.with.SLAAC.or.`token
258e0 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 ised.IPv6.addresses.<https://dat
25900 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 atracker.ietf.org/doc/id/draft-c
25920 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 hown-6man-tokenised-ipv6-identif
25940 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 iers-02.txt>`_).An.arbitrary.net
25960 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 mask.can.be.applied.to.mask.addr
25980 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 esses.to.only.match.against.a.sp
259a0 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c ecific.portion..This.is.particul
259c0 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 arly.useful.with.IPv6.and.a.zone
259e0 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 -based.firewall.as.rules.will.re
25a00 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 main.valid.if.the.IPv6.prefix.ch
25a20 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 anges.and.the.host.portion.of.sy
25a40 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f stems.IPv6.address.is.static.(fo
25a60 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 r.example,.with.SLAAC.or.`tokeni
25a80 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 sed.IPv6.addresses.<https://data
25aa0 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 tracker.ietf.org/doc/id/draft-ch
25ac0 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 own-6man-tokenised-ipv6-identifi
25ae0 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 ers-02.txt>`_)..An.arbitrary.net
25b00 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 mask.can.be.applied.to.mask.addr
25b20 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 esses.to.only.match.against.a.sp
25b40 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c ecific.portion..This.is.particul
25b60 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 arly.useful.with.IPv6.as.rules.w
25b80 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 ill.remain.valid.if.the.IPv6.pre
25ba0 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e fix.changes.and.the.host.portion
25bc0 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 .of.systems.IPv6.address.is.stat
25be0 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 ic.(for.example,.with.SLAAC.or.`
25c00 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a tokenised.IPv6.addresses.<https:
25c20 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 //datatracker.ietf.org/doc/id/dr
25c40 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 aft-chown-6man-tokenised-ipv6-id
25c60 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e entifiers-02.txt>`_).An.basic.in
25c80 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c troduction.to.zone-based.firewal
25ca0 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 ls.can.be.found.`here.<https://s
25cc0 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d upport.vyos.io/en/kb/articles/a-
25ce0 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f primer-to-zone-based-firewall>`_
25d00 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c ,.and.an.example.at.:ref:`exampl
25d20 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 es-zone-policy`..An.example.of.a
25d40 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 .configuration.that.sends.``tele
25d60 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 graf``.metrics.to.remote.``Influ
25d80 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 xDB.2``.An.example.of.creating.a
25da0 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 .VLAN-aware.bridge.is.as.follows
25dc0 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 :.An.example.of.key.generation:.
25de0 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 20 An.example.of.the.data.captured.
25e00 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 by.a.FREERADIUS.server.with.sql.
25e20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f accounting:.An.example:.An.optio
25e40 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 n.that.takes.a.quoted.string.is.
25e60 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 set.by.replacing.all.quote.chara
25e80 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 cters.with.the.string.``&quot;``
25ea0 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d .inside.the.static-mapping-param
25ec0 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 eters.value..The.resulting.line.
25ee0 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 in.dhcpd.conf.will.be.``option.p
25f00 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 xelinux.configfile."pxelinux.cfg
25f20 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 64 20 66 /01-00-15-17-44-2d-aa";``..And.f
25f40 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 or.ipv6:.And.the.different.IPv4.
25f60 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e **reset**.commands.available:.An
25f80 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c d.then.hash.is.reduced.modulo.sl
25fa0 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 ave.count..Another.term.often.us
25fc0 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 ed.for.DNAT.is.**1-to-1.NAT**..F
25fe0 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 or.a.1-to-1.NAT.configuration,.b
26000 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 oth.DNAT.and.SNAT.are.used.to.NA
26020 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 T.all.traffic.from.an.external.I
26040 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 P.address.to.an.internal.IP.addr
26060 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e ess.and.vice-versa..Another.thin
26080 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 g.to.keep.in.mind.with.LDP.is.th
260a0 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 at.much.like.BGP,.it.is.a.protoc
260c0 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 ol.that.runs.on.top.of.TCP..It.h
260e0 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 owever.does.not.have.an.ability.
26100 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 to.do.something.like.a.refresh.c
26120 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 apability.like.BGPs.route.refres
26140 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 h.capability..Therefore.one.migh
26160 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 t.have.to.reset.the.neighbor.for
26180 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 .a.capability.change.or.a.config
261a0 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 79 20 61 20 uration.change.to.work..Apply.a.
261c0 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 route-map.filter.to.routes.for.t
261e0 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 he.specified.protocol..Apply.a.r
26200 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 oute-map.filter.to.routes.for.th
26220 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 e.specified.protocol..The.follow
26240 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 ing.protocols.can.be.used:.any,.
26260 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 babel,.bgp,.connected,.eigrp,.is
26280 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 is,.kernel,.ospf,.rip,.static,.t
262a0 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f able.Apply.a.route-map.filter.to
262c0 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 .routes.for.the.specified.protoc
262e0 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 ol..The.following.protocols.can.
26300 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 be.used:.any,.babel,.bgp,.connec
26320 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 ted,.isis,.kernel,.ospfv3,.ripng
26340 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f ,.static,.table.Apply.routing.po
26360 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 licy.to.**inbound**.direction.of
26380 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 .out.VLAN.interfaces.Applying.a.
263a0 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 Rule-Set.to.a.Zone.Applying.a.Ru
263c0 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 le-Set.to.an.Interface.Applying.
263e0 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 a.traffic.policy.Area.Configurat
26400 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 ion.Area.identifier:.``0001``.IS
26420 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 -IS.area.number.(numberical.area
26440 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 .``1``).Arguments.which.will.be.
26460 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 passed.to.the.executable..Arista
26480 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 .EOS.Aruba/HP.As.Internet.wide.P
264a0 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 MTU.discovery.rarely.works,.we.s
264c0 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d ometimes.need.to.clamp.our.TCP.M
264e0 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 SS.value.to.a.specific.value..Th
26500 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 is.is.a.field.in.the.TCP.options
26520 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e .part.of.a.SYN.packet..By.settin
26540 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 g.the.MSS.value,.you.are.telling
26560 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 .the.remote.side.unequivocally.'
26580 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 do.not.try.to.send.me.packets.bi
265a0 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 gger.than.this.value'..As.SSTP.p
265c0 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 rovides.PPP.via.a.SSL/TLS.channe
265e0 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 l.the.use.of.either.publically.s
26600 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 igned.certificates.as.well.as.a.
26620 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 private.PKI.is.required..As.VyOS
26640 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 .is.Linux.based.the.default.port
26660 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 .used.is.not.using.4789.as.the.d
26680 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e efault.IANA-assigned.destination
266a0 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 .UDP.port.number..Instead.VyOS.u
266c0 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 ses.the.Linux.default.port.of.84
266e0 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 72..As.VyOS.is.based.on.Linux.an
26700 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 d.there.was.no.official.IANA.por
26720 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 t.assigned.for.VXLAN,.VyOS.uses.
26740 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 a.default.port.of.8472..You.can.
26760 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 change.the.port.on.a.per.VXLAN.i
26780 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 nterface.basis.to.get.it.working
267a0 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f .across.multiple.vendors..As.VyO
267c0 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 S.makes.use.of.the.QMI.interface
267e0 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 .to.connect.to.the.WWAN.modem.ca
26800 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 rds,.also.the.firmware.can.be.re
26820 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 programmed..As.a.reference:.for.
26840 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 10mbit/s.on.Intel,.you.might.nee
26860 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 d.at.least.10kbyte.buffer.if.you
26880 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 .want.to.reach.your.configured.r
268a0 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 ate..As.a.result,.the.processing
268c0 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 .of.each.packet.becomes.more.eff
268e0 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 icient,.potentially.leveraging.h
26900 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 ardware.encryption.offloading.su
26920 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 pport.available.in.the.kernel..A
26940 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c s.an.alternative.to.applying.pol
26960 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 icy.to.an.interface.directly,.a.
26980 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 zone-based.firewall.can.be.creat
269a0 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 ed.to.simplify.configuration.whe
269c0 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 n.multiple.interfaces.belong.to.
269e0 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 the.same.security.zone..Instead.
26a00 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 of.applying.rule-sets.to.interfa
26a20 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 ces,.they.are.applied.to.source.
26a40 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 zone-destination.zone.pairs..As.
26a60 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 more.and.more.routers.run.on.Hyp
26a80 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 ervisors,.expecially.with.a.:abb
26aa0 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d r:`NOS.(Network.Operating.System
26ac0 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 )`.as.VyOS,.it.makes.fewer.and.f
26ae0 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 ewer.sense.to.use.static.resourc
26b00 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 e.bindings.like.``smp-affinity``
26b20 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c .as.present.in.VyOS.1.2.and.earl
26b40 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e ier.to.pin.certain.interrupt.han
26b60 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f dlers.to.specific.CPUs..As.netwo
26b80 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 rk.address.translation.modifies.
26ba0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 the.IP.address.information.in.pa
26bc0 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 ckets,.NAT.implementations.may.v
26be0 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 ary.in.their.specific.behavior.i
26c00 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 n.various.addressing.cases.and.t
26c20 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 heir.effect.on.network.traffic..
26c40 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 The.specifics.of.NAT.behavior.ar
26c60 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e e.not.commonly.documented.by.ven
26c80 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 dors.of.equipment.containing.NAT
26ca0 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 .implementations..As.of.VyOS.1.4
26cc0 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 ,.OpenVPN.site-to-site.mode.can.
26ce0 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e use.either.pre-shared.keys.or.x.
26d00 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 509.certificates..As.per.default
26d20 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d .and.if.not.otherwise.defined,.m
26d40 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 schap-v2.is.being.used.for.authe
26d60 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 ntication.and.mppe.128-bit.(stat
26d80 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 eless).for.encryption..If.no.gat
26da0 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 eway-address.is.set.within.the.c
26dc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 onfiguration,.the.lowest.IP.out.
26de0 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 of.the./24.client-ip-pool.is.bei
26e00 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 ng.used..For.instance,.in.the.ex
26e20 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e ample.below.it.would.be.192.168.
26e40 30 2e 31 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 0.1..As.shown.in.the.example.abo
26e60 76 65 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 ve,.one.of.the.possibilities.to.
26e80 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 match.packets.is.based.on.marks.
26ea0 64 6f 6e 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 done.by.the.firewall,.`that.can.
26ec0 67 69 76 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 give.you.a.great.deal.of.flexibi
26ee0 6c 69 74 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d lity`_..As.shown.in.the.last.com
26f00 6d 61 6e 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 mand.of.the.example.above,.the.`
26f20 71 75 65 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 queue-type`.setting.allows.these
26f40 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 .combinations..You.will.be.able.
26f60 74 6f 20 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 to.use.it.in.many.policies..As.t
26f80 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e 63 61 70 he.name.implies,.it's.IPv4.encap
26fa0 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 74 68 sulated.in.IPv6,.as.simple.as.th
26fc0 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f at..As.well.as.the.below.to.allo
26fe0 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 64 65 74 w.NAT-traversal.(when.NAT.is.det
27000 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 69 73 20 ected.by.the.VPN.client,.ESP.is.
27020 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 72 61 76 encapsulated.in.UDP.for.NAT-trav
27040 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 ersal):.As.with.other.policies,.
27060 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 72 20 70 Round-Robin.can.embed_.another.p
27080 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 olicy.into.a.class.through.the.`
270a0 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 68 20 6f `queue-type``.setting..As.with.o
270c0 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 65 64 5f ther.policies,.Shaper.can.embed_
270e0 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 73 65 73 .other.policies.into.its.classes
27100 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 .through.the.``queue-type``.sett
27120 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 70 61 72 ing.and.then.configure.their.par
27140 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c ameters..As.with.other.policies,
27160 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 20 6f .you.can.define.different.type.o
27180 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 73 73 65 f.matching.rules.for.your.classe
271a0 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 s:.As.with.other.policies,.you.c
271c0 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 74 68 an.embed_.other.policies.into.th
271e0 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f 75 72 20 e.classes.(and.default).of.your.
27200 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 20 74 68 Priority.Queue.policy.through.th
27220 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 79 6f 75 e.``queue-type``.setting:.As.you
27240 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c 20 79 6f .can.see.in.the.example.here,.yo
27260 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 74 20 74 u.can.assign.the.same.rule-set.t
27280 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 72 66 61 o.several.interfaces..An.interfa
272a0 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 70 65 ce.can.only.have.one.rule-set.pe
272c0 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 32 20 61 r.chain..As.you.can.see,.Leaf2.a
272e0 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 nd.Leaf3.configuration.is.almost
27300 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 63 6f .identical..There.are.lots.of.co
27320 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 6f 20 6d mmands.above,.I'll.try.to.into.m
27340 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 63 72 69 ore.detail.below,.command.descri
27360 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d 6d ptions.are.placed.under.the.comm
27380 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 and.boxes:.Assign.`<member>`.int
273a0 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 erface.to.bridge.`<interface>`..
273c0 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f A.completion.helper.will.help.yo
273e0 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 u.with.all.allowed.interfaces.wh
27400 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 ich.can.be.bridged..This.include
27420 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 s.:ref:`ethernet-interface`,.:re
27440 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 f:`bond-interface`,.:ref:`l2tpv3
27460 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 -interface`,.:ref:`openvpn`,.:re
27480 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c f:`vxlan-interface`,.:ref:`wirel
274a0 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 ess-interface`,.:ref:`tunnel-int
274c0 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 erface`.and.:ref:`geneve-interfa
274e0 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 74 ce`..Assign.a.specific.backend.t
27500 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 o.a.rule.Assign.interface.identi
27520 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 6d fied.by.`<interface>`.to.VRF.nam
27540 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 ed.`<name>`..Assign.member.inter
27560 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 74 faces.to.PortChannel.Assign.stat
27580 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e ic.IP.address.to.`<user>`.accoun
275a0 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 t..Assign.the.IP.address.to.this
275c0 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 41 .machine.for.`<time>`.seconds..A
275e0 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e ssign.the.SSH.public.key.portion
27600 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 60 .`<key>`.identified.by.per-key.`
27620 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 <identifier>`.to.the.local.user.
27640 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 65 `<username>`..Associates.the.pre
27660 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f viously.generated.private.key.to
27680 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e .a.specific.WireGuard.interface.
276a0 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 .The.private.key.can.be.generate
276c0 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f 75 .via.the.command.Assure.that.you
276e0 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 66 r.firewall.rules.allow.the.traff
27700 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f 72 ic,.in.which.case.you.have.a.wor
27720 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 65 king.VPN.using.WireGuard..Assure
27740 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 d.Forwarding(AF).11.Assured.Forw
27760 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 arding(AF).12.Assured.Forwarding
27780 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 (AF).13.Assured.Forwarding(AF).2
277a0 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 75 1.Assured.Forwarding(AF).22.Assu
277c0 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 6f red.Forwarding(AF).23.Assured.Fo
277e0 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 rwarding(AF).31.Assured.Forwardi
27800 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 ng(AF).32.Assured.Forwarding(AF)
27820 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 73 .33.Assured.Forwarding(AF).41.As
27840 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 20 sured.Forwarding(AF).42.Assured.
27860 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e 64 Forwarding(AF).43.At.every.round
27880 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 71 ,.the.deficit.counter.adds.the.q
278a0 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 74 uantum.so.that.even.large.packet
278c0 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 6f s.will.have.their.opportunity.to
278e0 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 6e .be.dequeued..At.the.moment.it.n
27900 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c 65 ot.possible.to.look.at.the.whole
27920 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 6f .firewall.log.with.VyOS.operatio
27940 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 65 nal.commands..All.logs.will.save
27960 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 20 .to.``/var/logs/messages``..For.
27980 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 61 example:.``grep.'10.10.0.10'./va
279a0 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 20 r/log/messages``.At.the.time.of.
279c0 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 6c this.writing.the.following.displ
279e0 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 72 ays.are.supported:.At.very.low.r
27a00 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e 69 ates.(below.3Mbit),.besides.tuni
27a20 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f 6b ng.`quantum`.(300.keeps.being.ok
27a40 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 ).you.may.also.want.to.increase.
27a60 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 20 `target`.to.something.like.15ms.
27a80 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 74 and.increase.`interval`.to.somet
27aa0 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 65 hing.around.150.ms..Attaches.use
27ac0 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 72 r-defined.network.to.a.container
27ae0 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ..Only.one.network.must.be.speci
27b00 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 74 fied.and.must.already.exist..Aut
27b20 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 6f hentication.Authentication.(EAPo
27b40 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c L).Authentication.application.cl
27b60 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 ient-id..Authentication.applicat
27b80 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f ion.client-secret..Authenticatio
27ba0 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 69 n.application.tenant-id.Authenti
27bc0 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f 70 cation.is.done.by.using.the.``op
27be0 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 63 envpn-auth-ldap.so``.plugin.whic
27c00 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e 73 h.is.shipped.with.every.VyOS.ins
27c20 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 tallation..A.dedicated.configura
27c40 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 73 tion.file.is.required..It.is.bes
27c60 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f 6e t.practise.to.store.it.in.``/con
27c80 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 41 fig``.to.survive.image.updates.A
27ca0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 uthentication.organization.name.
27cc0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 74 Authentication.token.Authenticat
27ce0 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 61 ion.....to.verify.that.the.messa
27d00 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 6f ge.is.from.a.valid.source..Autho
27d20 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 rization.token.Automatic.VLAN.Cr
27d40 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 eation.Automatic.VLAN.creation.A
27d60 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 utomatically.reboot.system.on.ke
27d80 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 rnel.panic.after.60.seconds..Aut
27da0 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 onomous.Systems.Avoiding."leaky"
27dc0 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 .NAT.Azure-data-explorer.BFD.BFD
27de0 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e .Static.Route.Monitoring.BFD.sen
27e00 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 ds.lots.of.small.UDP.packets.ver
27e20 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 y.quickly.to.ensures.that.the.pe
27e40 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 er.is.still.alive..BGP.BGP.-.AS.
27e60 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 Path.Policy.BGP.-.Community.List
27e80 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 .BGP.-.Extended.Community.List.B
27ea0 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 GP.-.Large.Community.List.BGP.Ex
27ec0 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 ample.BGP.Router.Configuration.B
27ee0 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 GP.Scaling.Configuration.BGP.agg
27f00 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 regator.attribute:.AS.number.or.
27f20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 IP.address.of.an.aggregation..BG
27f40 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f P.as-path.list.to.match..BGP.ato
27f60 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d mic.aggregate.attribute..BGP.com
27f80 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 munity-list.to.match..BGP.extend
27fa0 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 ed.community.to.match..BGP.roles
27fc0 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 .are.defined.in.RFC.:rfc:`9234`.
27fe0 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 and.provide.an.easy.way.to.add.r
28000 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 oute.leak.prevention,.detection.
28020 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 and.mitigation..The.local.Role.v
28040 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 alue.is.negotiated.with.the.new.
28060 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 BGP.Role.capability.which.has.a.
28080 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 built-in.check.of.the.correspond
280a0 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 ing.value..In.case.of.a.mismatch
280c0 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 .the.new.OPEN.Roles.Mismatch.Not
280e0 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e ification.<2,.11>.would.be.sent.
28100 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 .The.correct.Role.pairs.are:.BGP
28120 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 .routers.connected.inside.the.sa
28140 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 me.AS.through.BGP.belong.to.an.i
28160 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e nternal.BGP.session,.or.IBGP..In
28180 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 .order.to.prevent.routing.table.
281a0 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 loops,.IBGP.speaker.does.not.adv
281c0 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 ertise.IBGP-learned.routes.to.ot
281e0 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 her.IBGP.speaker.(Split.Horizon.
28200 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 mechanism)..As.such,.IBGP.requir
28220 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 es.a.full.mesh.of.all.peers..For
28240 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 .large.networks,.this.quickly.be
28260 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 comes.unscalable..BGP.routes.may
28280 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e .be.leaked.(i.e..copied).between
282a0 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 .a.unicast.VRF.RIB.and.the.VPN.S
282c0 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 AFI.RIB.of.the.default.VRF.for.u
282e0 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 se.in.MPLS-based.L3VPNs..Unicast
28300 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 .routes.may.also.be.leaked.betwe
28320 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 en.any.VRFs.(including.the.unica
28340 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e st.RIB.of.the.default.BGP.instan
28360 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 ce)..A.shortcut.syntax.is.also.a
28380 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 vailable.for.specifying.leaking.
283a0 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e from.one.VRF.to.another.VRF.usin
283c0 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 g.the.default.instance...s.VPN.R
283e0 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e IB.as.the.intemediary...A.common
28400 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 .application.of.the.VRF-VRF.feat
28420 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 ure.is.to.connect.a.customer...s
28440 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f .private.routing.domain.to.a.pro
28460 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 vider...s.VPN.service..Leaking.i
28480 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 s.configured.from.the.point.of.v
284a0 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 iew.of.an.individual.VRF:.import
284c0 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 .refers.to.routes.leaked.from.VP
284e0 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f N.to.a.unicast.VRF,.whereas.expo
28500 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 rt.refers.to.routes.leaked.from.
28520 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 a.unicast.VRF.to.VPN..Babel.Babe
28540 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c l.a.dual.stack.protocol..A.singl
28560 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 e.Babel.instance.is.able.to.perf
28580 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 orm.routing.for.both.IPv4.and.IP
285a0 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 v6..Babel.is.a.modern.routing.pr
285c0 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 otocol.designed.to.be.robust.and
285e0 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 .efficient.both.in.ordinary.wire
28600 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 d.networks.and.in.wireless.mesh.
28620 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f networks..By.default,.it.uses.ho
28640 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 p-count.on.wired.networks.and.a.
28660 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 variant.of.ETX.on.wireless.links
28680 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 ,.It.can.be.configured.to.take.r
286a0 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 adio.diversity.into.account.and.
286c0 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 to.automatically.compute.a.link'
286e0 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 s.latency.and.include.it.in.the.
28700 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 metric..It.is.defined.in.:rfc:`8
28720 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 966`..Backend.Balance.algorithms
28740 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 :.Balancing.Rules.Balancing.base
28760 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 d.on.domain.name.Bandwidth.Shapi
28780 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 ng.Bandwidth.Shaping.for.local.u
287a0 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 sers.Bandwidth.rate.limits.can.b
287c0 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 e.set.for.local.users.or.RADIUS.
287e0 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 based.attributes..Bandwidth.rate
28800 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 .limits.can.be.set.for.local.use
28820 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 rs.or.via.RADIUS.based.attribute
28840 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 s..Bandwidth.rate.limits.can.be.
28860 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 set.for.local.users.within.the.c
28880 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 onfiguration.or.via.RADIUS.based
288a0 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f .attributes..Baseline.DMVPN.topo
288c0 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e logy.Basic.Concepts.Basic.comman
288e0 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 ds.Basic.filtering.can.be.done.u
28900 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 sing.access-list.and.access-list
28920 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 6..Basic.filtering.could.also.be
28940 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 .applied.to.IPv6.traffic..Basic.
28960 73 65 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 setup.Be.sure.to.set.a.sane.defa
28980 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 ult.config.in.the.default.config
289a0 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 .file,.this.will.be.loaded.in.th
289c0 65 20 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 e.case.that.a.user.is.authentica
289e0 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 ted.and.no.file.is.found.in.the.
28a00 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 configured.directory.matching.th
28a20 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d e.users.username/group..Beamform
28a40 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 ing.capabilities:.Because.an.agg
28a60 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 regator.cannot.be.active.without
28a80 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 .at.least.one.available.link,.se
28aa0 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 tting.this.option.to.0.or.to.1.h
28ac0 61 73 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 as.the.exact.same.effect..Becaus
28ae0 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d e.existing.sessions.do.not.autom
28b00 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 atically.fail.over.to.a.new.path
28b20 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 ,.the.session.table.can.be.flush
28b40 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e ed.on.each.connection.state.chan
28b60 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 ge:.Before.enabling.any.hardware
28b80 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f .segmentation.offload.a.correspo
28ba0 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 nding.software.offload.is.requir
28bc0 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 ed.in.GSO..Otherwise.it.becomes.
28be0 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f possible.for.a.frame.to.be.re-ro
28c00 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 uted.between.devices.and.end.up.
28c20 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 being.unable.to.be.transmitted..
28c40 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 Before.you.are.able.to.apply.a.r
28c60 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 ule-set.to.a.zone.you.have.to.cr
28c80 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 eate.the.zones.first..Below.flow
28ca0 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 -chart.could.be.a.quick.referenc
28cc0 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 e.for.the.close-action.combinati
28ce0 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 on.depending.on.how.the.peer.is.
28d00 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 configured..Below.is.an.example.
28d20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 to.configure.a.LNS:.Best.effort.
28d40 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 traffic,.default.Between.compute
28d60 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f rs,.the.most.common.configuratio
28d80 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 n.used.was."8N1":.eight.bit.char
28da0 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 acters,.with.one.start.bit,.one.
28dc0 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 stop.bit,.and.no.parity.bit..Thu
28de0 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 s.10.Baud.times.are.used.to.send
28e00 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 .a.single.character,.and.so.divi
28e20 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 ding.the.signalling.bit-rate.by.
28e40 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 ten.results.in.the.overall.trans
28e60 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 mission.speed.in.characters.per.
28e80 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 second..This.is.also.the.default
28ea0 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e .setting.if.none.of.those.option
28ec0 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 s.are.defined..Bidirectional.NAT
28ee0 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 .Binary.value.Bind.listener.to.s
28f00 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 pecific.interface/address,.manda
28f20 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 tory.for.IPv6.Binds.eth1.241.and
28f40 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e .vxlan241.to.each.other.by.makin
28f60 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 g.them.both.member.interfaces.of
28f80 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 .the.same.bridge..Blackhole.Bloc
28fa0 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 k.source.IP.in.seconds..Subseque
28fc0 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f nt.blocks.increase.by.a.factor.o
28fe0 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 f.1.5.The.default.is.120..Block.
29000 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 source.IP.when.their.cumulative.
29020 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 attack.score.exceeds.threshold..
29040 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c The.default.is.30..Blocking.call
29060 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 .with.no.timeout..System.will.be
29080 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 come.unresponsive.if.script.does
290a0 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f .not.return!.Boarder.Gateway.Pro
290c0 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 tocol.(BGP).origin.code.to.match
290e0 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f ..Bond./.Link.Aggregation.Bond.o
29100 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d ptions.Boot.image.length.in.512-
29120 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 octet.blocks.Bootstrap.file.name
29140 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 .Both.IPv4.and.IPv6.multicast.is
29160 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 .possible..Both.local.administer
29180 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 ed.and.remote.administered.:abbr
291a0 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 :`RADIUS.(Remote.Authentication.
291c0 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 Dial-In.User.Service)`.accounts.
291e0 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 are.supported..Both.replies.and.
29200 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c requests.type.gratuitous.arp.wil
29220 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 l.trigger.the.ARP.table.to.be.up
29240 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 dated,.if.this.setting.is.on..Br
29260 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 anch.1's.router.might.have.the.f
29280 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 4f 70 ollowing.lines:.Bridge.Bridge.Op
292a0 74 69 6f 6e 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 tions.Bridge.answers.on.IP.addre
292c0 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 ss.192.0.2.1/24.and.2001:db8::ff
292e0 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d ff/64.Bridge.maximum.aging.`<tim
29300 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 e>`.in.seconds.(default:.20)..Br
29320 69 64 67 65 3a 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 idge:.Business.Users.But.before.
29340 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 learning.to.configure.your.polic
29360 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 y,.we.will.warn.you.about.the.di
29380 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c fferent.units.you.can.use.and.al
293a0 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 so.show.you.what.*classes*.are.a
293c0 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 nd.how.they.work,.as.some.polici
293e0 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 es.may.require.you.to.configure.
29400 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 them..By.default.VRRP.uses.multi
29420 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f cast.packets..If.your.network.do
29440 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 es.not.support.multicast.for.wha
29460 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 tever.reason,.you.can.make.VRRP.
29480 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 use.unicast.communication.instea
294a0 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 d..By.default.VRRP.uses.preempti
294c0 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 on..You.can.disable.it.with.the.
294e0 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 "no-preempt".option:.By.default.
29500 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 `strict-lsa-checking`.is.configu
29520 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 red.then.the.helper.will.abort.t
29540 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 he.Graceful.Restart.when.a.LSA.c
29560 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 hange.occurs.which.affects.the.r
29580 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 estarting.router..By.default.the
295a0 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 .scope.of.the.port.bindings.for.
295c0 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 unbound.sockets.is.limited.to.th
295e0 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 e.default.VRF..That.is,.it.will.
29600 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 not.be.matched.by.packets.arrivi
29620 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 ng.on.interfaces.enslaved.to.a.V
29640 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 RF.and.processes.may.bind.to.the
29660 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 .same.port.if.they.bind.to.a.VRF
29680 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 ..By.default,.FRR.will.bring.up.
296a0 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 peering.with.minimal.common.capa
296c0 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 bility.for.the.both.sides..For.e
296e0 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 xample,.if.the.local.router.has.
29700 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 unicast.and.multicast.capabiliti
29720 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 es.and.the.remote.router.only.ha
29740 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 s.unicast.capability.the.local.r
29760 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 outer.will.establish.the.connect
29780 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 ion.with.unicast.only.capability
297a0 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 ..When.there.are.no.common.capab
297c0 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 ilities,.FRR.sends.Unsupported.C
297e0 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 apability.error.and.then.resets.
29800 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 the.connection..By.default,.VyOS
29820 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f .does.not.advertise.a.default.ro
29840 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e ute.(0.0.0.0/0).even.if.it.is.in
29860 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f .routing.table..When.you.want.to
29880 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 .announce.default.routes.to.the.
298a0 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 peer,.use.this.command..Using.op
298c0 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d tional.argument.:cfgcmd:`route-m
298e0 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 ap`.you.can.inject.the.default.r
29900 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 oute.to.given.neighbor.only.if.t
29920 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 he.conditions.in.the.route.map.a
29940 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 re.met..By.default,.a.new.token.
29960 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 is.generated.every.30.seconds.by
29980 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 .the.mobile.application..In.orde
299a0 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d r.to.compensate.for.possible.tim
299c0 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 e-skew.between.the.client.and.th
299e0 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 e.server,.an.extra.token.before.
29a00 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c and.after.the.current.time.is.al
29a20 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b lowed..This.allows.for.a.time.sk
29a40 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 ew.of.up.to.30.seconds.between.a
29a60 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e uthentication.server.and.client.
29a80 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 .By.default,.ddclient_.will.upda
29aa0 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 te.a.dynamic.dns.record.using.th
29ac0 65 20 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 e.IP.address.directly.attached.t
29ae0 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e o.the.interface..If.your.VyOS.in
29b00 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 stance.is.behind.NAT,.your.recor
29b20 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f d.will.be.updated.to.point.to.yo
29b40 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 ur.internal.IP..By.default,.enab
29b60 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 ling.RPKI.does.not.change.best.p
29b80 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e ath.selection..In.particular,.in
29ba0 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e valid.prefixes.will.still.be.con
29bc0 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 sidered.during.best.path.selecti
29be0 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 on..However,.the.router.can.be.c
29c00 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 onfigured.to.ignore.all.invalid.
29c20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 prefixes..By.default,.it.support
29c40 73 20 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 s.both.planned.and.unplanned.out
29c60 61 67 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 ages..By.default,.nginx.exposes.
29c80 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 the.local.API.on.all.virtual.ser
29ca0 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 vers..Use.this.to.restrict.nginx
29cc0 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 .to.one.or.more.virtual.hosts..B
29ce0 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 y.default,.recorded.flows.will.b
29d00 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 e.saved.internally.and.can.be.li
29d20 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d sted.with.the.CLI.command..You.m
29d40 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 ay.disable.using.the.local.in-me
29d60 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 mory.table.with.the.command:.By.
29d80 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 default,.the.BGP.prefix.is.adver
29da0 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 tised.even.if.it's.not.present.i
29dc0 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 n.the.routing.table..This.behavi
29de0 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 our.differs.from.the.implementat
29e00 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c ion.of.some.vendors..By.default,
29e20 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 .this.bridging.is.allowed..By.de
29e40 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d fault,.when.VyOS.receives.an.ICM
29e60 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 P.echo.request.packet.destined.f
29e80 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 or.itself,.it.will.answer.with.a
29ea0 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 n.ICMP.echo.reply,.unless.you.av
29ec0 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 oid.it.through.its.firewall..By.
29ee0 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 using.Pseudo-Ethernet.interfaces
29f00 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 .there.will.be.less.system.overh
29f20 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 ead.compared.to.running.a.tradit
29f40 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d ional.bridging.approach..Pseudo-
29f60 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 Ethernet.interfaces.can.also.be.
29f80 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c used.to.workaround.the.general.l
29fa0 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 imit.of.4096.virtual.LANs.(VLANs
29fc0 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 ).per.physical.Ethernet.port,.si
29fe0 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 nce.that.limit.is.with.respect.t
2a000 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e o.a.single.MAC.address..Bypassin
2a020 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 g.the.webproxy.CA.(Certificate.A
2a040 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 uthority).CRITIC/ECP.Call.anothe
2a060 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 r.route-map.policy.on.match..Cap
2a080 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 ability.Negotiation.Certain.vend
2a0a0 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 ors.use.broadcasts.to.identify.t
2a0c0 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e heir.equipment.within.one.ethern
2a0e0 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 et.segment..Unfortunately.if.you
2a100 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c .split.your.network.with.multipl
2a120 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 e.VLANs.you.loose.the.ability.of
2a140 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 .identifying.your.equipment..Cer
2a160 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 tificate.Authority.(CA).Certific
2a180 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 ate.revocation.list.in.PEM.forma
2a1a0 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 t..Certificates.Change.system.ke
2a1c0 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e yboard.layout.to.given.language.
2a1e0 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 .Change.the.default-action.with.
2a200 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c this.setting..Changes.in.BGP.pol
2a220 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f icies.require.the.BGP.session.to
2a240 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 .be.cleared..Clearing.has.a.larg
2a260 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 e.negative.impact.on.network.ope
2a280 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e rations..Soft.reconfiguration.en
2a2a0 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 ables.you.to.generate.inbound.up
2a2c0 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e dates.from.a.neighbor,.change.an
2a2e0 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 d.activate.BGP.policies.without.
2a300 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 clearing.the.BGP.session..Change
2a320 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 s.to.the.NAT.system.only.affect.
2a340 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 newly.established.connections..A
2a360 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 lready.established.connections.a
2a380 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 re.not.affected..Changing.the.ke
2a3a0 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 ymap.only.has.an.effect.on.the.s
2a3c0 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 ystem.console,.using.SSH.or.Seri
2a3e0 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 al.remote.access.to.the.device.i
2a400 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c s.not.affected.as.the.keyboard.l
2a420 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 ayout.here.corresponds.to.your.a
2a440 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 ccess.system..Channel.number.(IE
2a460 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 EE.802.11),.for.2.4Ghz.(802.11.b
2a480 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 /g/n).channels.range.from.1-14..
2a4a0 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e On.5Ghz.(802.11.a/h/j/n/ac).chan
2a4c0 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 nels.available.are.0,.34.to.173.
2a4e0 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 Check.if.the.Intel...QAT.device.
2a500 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 is.up.and.ready.to.do.the.job..C
2a520 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d heck.status.Check.the.many.param
2a540 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 eters.available.for.the.`show.ip
2a560 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e v6.route`.command:.Checking.conn
2a580 65 63 74 69 6f 6e 73 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 ections.Choose.your.``directory`
2a5a0 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c `.location.carefully.or.you.will
2a5c0 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 .loose.the.content.on.image.upgr
2a5e0 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e ades..Any.directory.under.``/con
2a600 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 fig``.is.save.at.this.will.be.mi
2a620 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 grated..Cisco.Catalyst.Cisco.and
2a640 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 .Allied.Telesyn.call.it.Private.
2a660 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 VLAN.Clamp.MSS.for.a.specific.IP
2a680 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 .Class.treatment.Classes.Classle
2a6a0 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 ss.static.route.Clear.all.BGP.ex
2a6c0 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 tcommunities..Client.Client.Addr
2a6e0 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 ess.Pools.Client.Authentication.
2a700 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 Client.IP.addresses.will.be.prov
2a720 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c ided.from.pool.`192.0.2.0/25`.Cl
2a740 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 ient.Side.Client.configuration.C
2a760 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 lient.domain.name.Client.domain.
2a780 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 search.Client.isolation.can.be.u
2a7a0 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e sed.to.prevent.low-level.bridgin
2a7c0 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 g.of.frames.between.associated.s
2a7e0 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 tations.in.the.BSS..Client:.Clie
2a800 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 nts.are.identified.by.the.CN.fie
2a820 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 ld.of.their.x.509.certificates,.
2a840 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 in.this.example.the.CN.is.``clie
2a860 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 nt0``:.Clients.receiving.adverti
2a880 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 se.messages.from.multiple.server
2a8a0 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 s.choose.the.server.with.the.hig
2a8c0 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 hest.preference.value..The.range
2a8e0 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 .for.this.value.is.``0...255``..
2a900 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 Clock.daemon.Command.completion.
2a920 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 can.be.used.to.list.available.ti
2a940 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 me.zones..The.adjustment.for.day
2a960 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d light.time.will.take.place.autom
2a980 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 atically.based.on.the.time.of.ye
2a9a0 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 ar..Command.for.disabling.a.rule
2a9c0 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .but.keep.it.in.the.configuratio
2a9e0 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 n..Command.should.probably.be.ex
2aa00 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 tended.to.list.also.the.real.int
2aa20 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 erfaces.assigned.to.this.one.VRF
2aa40 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 .to.get.a.better.overview..Comma
2aa60 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 nd.used.to.update.GeoIP.database
2aa80 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 .and.firewall.sets..Common.confi
2aaa0 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 guration,.valid.for.both.primary
2aac0 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 .and.secondary.node..Common.inte
2aae0 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d rface.configuration.Common.param
2ab00 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f eters.Confederation.Configuratio
2ab20 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e n.Confidentiality.....Encryption
2ab40 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 .of.packets.to.prevent.snooping.
2ab60 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 by.an.unauthorized.source..Confi
2ab80 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 guration.Configuration.Example.C
2aba0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 onfiguration.Examples.Configurat
2abc0 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 ion.Guide.Configuration.Options.
2abe0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 Configuration.commands.for.the.p
2ac00 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 rivate.and.public.key.will.be.di
2ac20 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 splayed.on.the.screen.which.need
2ac40 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e s.to.be.set.on.the.router.first.
2ac60 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 .Note.the.command.with.the.publi
2ac80 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 c.key.(set.pki.key-pair.ipsec-LE
2aca0 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 FT.public.key.'MIIBIjANBgkqh...'
2acc0 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 )..Then.do.the.same.on.the.oppos
2ace0 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e ite.router:.Configuration.comman
2ad00 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e ds.will.display..Note.the.comman
2ad20 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b d.with.the.public.key.(set.pki.k
2ad40 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d ey-pair.ipsec-LEFT.public.key.'M
2ad60 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 IIBIjANBgkqh...')..Then.do.the.s
2ad80 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 ame.on.the.opposite.router:.Conf
2ada0 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 iguration.for.these.exported.rou
2adc0 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 tes.must,.at.a.minimum,.specify.
2ade0 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 these.two.parameters..Configurat
2ae00 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e ion.of.:ref:`routing-static`.Con
2ae20 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 figuration.of.a.DHCP.failover.pa
2ae40 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e ir.Configuration.of.route.leakin
2ae60 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 g.between.a.unicast.VRF.RIB.and.
2ae80 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 the.VPN.SAFI.RIB.of.the.default.
2aea0 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 VRF.is.accomplished.via.commands
2aec0 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 .in.the.context.of.a.VRF.address
2aee0 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 -family..Configure.Configure.:ab
2af00 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e br:`MTU.(Maximum.Transmission.Un
2af20 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 it)`.on.given.`<interface>`..It.
2af40 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 is.the.size.(in.bytes).of.the.la
2af60 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 rgest.ethernet.frame.sent.on.thi
2af80 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 s.link..Configure.BFD.Configure.
2afa0 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 DNS.`<record>`.which.should.be.u
2afc0 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 pdated..This.can.be.set.multiple
2afe0 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 .times..Configure.DNS.`<zone>`.t
2b000 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 o.be.updated..Configure.GENEVE.t
2b020 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 unnel.far.end/remote.tunnel.endp
2b040 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 oint..Configure.Graceful.Restart
2b060 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 .:rfc:`3623`.helper.support..By.
2b080 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 default,.helper.support.is.disab
2b0a0 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e led.for.all.neighbours..This.con
2b0c0 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 fig.enables/disables.helper.supp
2b0e0 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 ort.on.this.router.for.all.neigh
2b100 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 bours..Configure.Graceful.Restar
2b120 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 t.:rfc:`3623`.restarting.support
2b140 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 ..When.enabled,.the.default.grac
2b160 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 e.period.is.120.seconds..Configu
2b180 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 re.IP.address.of.the.DHCP.`<serv
2b1a0 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 er>`.which.will.handle.the.relay
2b1c0 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 ed.packets..Configure.RADIUS.`<s
2b1e0 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f erver>`.and.its.required.port.fo
2b200 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 r.authentication.requests..Confi
2b220 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 gure.RADIUS.`<server>`.and.its.r
2b240 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f equired.shared.`<secret>`.for.co
2b260 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 mmunicating.with.the.RADIUS.serv
2b280 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 er..Configure.SNAT.rule.(40).to.
2b2a0 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 only.NAT.packets.with.a.destinat
2b2c0 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 ion.address.of.192.0.2.1..Config
2b2e0 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 ure.`<message>`.which.is.shown.a
2b300 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 fter.user.has.logged.in.to.the.s
2b320 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 ystem..Configure.`<message>`.whi
2b340 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 ch.is.shown.during.SSH.connect.a
2b360 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 nd.before.a.user.is.logged.in..C
2b380 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 onfigure.`<password>`.used.when.
2b3a0 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 authenticating.the.update.reques
2b3c0 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 t.for.DynDNS.service.identified.
2b3e0 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 by.`<service>`..Configure.`<user
2b400 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 name>`.used.when.authenticating.
2b420 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 the.update.request.for.DynDNS.se
2b440 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e rvice.identified.by.`<service>`.
2b460 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e .For.Namecheap,.set.the.<domain>
2b480 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 .you.wish.to.update..Configure.a
2b4a0 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 .sFlow.agent.address..It.can.be.
2b4c0 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 IPv4.or.IPv6.address,.but.you.mu
2b4e0 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 st.set.the.same.protocol,.which.
2b500 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 is.used.for.sFlow.collector.addr
2b520 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d esses..By.default,.using.router-
2b540 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 id.from.BGP.or.OSPF.protocol,.or
2b560 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 .the.primary.IP.address.from.the
2b580 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 .first.interface..Configure.a.st
2b5a0 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 atic.route.for.<subnet>.using.ga
2b5c0 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 teway.<address>.,.use.source.add
2b5e0 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 ress.to.indentify.the.peer.when.
2b600 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 is.multi-hop.session.and.the.gat
2b620 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 eway.address.as.BFD.peer.destina
2b640 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 tion.address..Configure.a.static
2b660 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 .route.for.<subnet>.using.gatewa
2b680 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 y.<address>.and.use.the.gateway.
2b6a0 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 address.as.BFD.peer.destination.
2b6c0 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 address..Configure.address.of.Ne
2b6e0 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 tFlow.collector..NetFlow.server.
2b700 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 at.`<address>`.can.be.both.liste
2b720 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e ning.on.an.IPv4.or.IPv6.address.
2b740 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c .Configure.address.of.sFlow.coll
2b760 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e ector..sFlow.server.at.<address>
2b780 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 .can.be.both.listening.on.an.IPv
2b7a0 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 4.or.IPv6.address..Configure.add
2b7c0 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 ress.of.sFlow.collector..sFlow.s
2b7e0 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 erver.at.`<address>`.can.be.an.I
2b800 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e Pv4.or.IPv6.address..But.you.can
2b820 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 not.export.to.both.IPv4.and.IPv6
2b840 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f .collectors.at.the.same.time!.Co
2b860 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 nfigure.agent.IP.address.associa
2b880 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 ted.with.this.interface..Configu
2b8a0 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 re.aggregation.delay.timer.inter
2b8c0 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 val..Configure.an.accounting.ser
2b8e0 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 ver.and.enable.accounting.with:.
2b900 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 Configure.and.enable.collection.
2b920 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 of.flow.information.for.the.inte
2b940 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e rface.identified.by.<interface>.
2b960 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e .Configure.and.enable.collection
2b980 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 .of.flow.information.for.the.int
2b9a0 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 erface.identified.by.`<interface
2b9c0 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d >`..Configure.backend.`<name>`.m
2b9e0 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 ode.TCP.or.HTTP.Configure.either
2ba00 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 .one.or.two.stop.bits..This.defa
2ba20 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e ults.to.one.stop.bits.if.left.un
2ba40 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 76 configured..Configure.either.sev
2ba60 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 en.or.eight.data.bits..This.defa
2ba80 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 ults.to.eight.data.bits.if.left.
2baa0 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 64 75 unconfigured..Configure.individu
2bac0 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 6f 6e al.bridge.port.`<priority>`..Con
2bae0 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 figure.interface.`<interface>`.w
2bb00 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 ith.one.or.more.interface.addres
2bb20 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 66 69 ses..Configure.interface-specifi
2bb40 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 74 2c c.Host/Router.behaviour..If.set,
2bb60 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 68 6f .the.interface.will.switch.to.ho
2bb80 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c st.mode.and.IPv6.forwarding.will
2bba0 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 .be.disabled.on.this.interface..
2bbc0 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 Configure.new.SNMP.user.named."v
2bbe0 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 33 34 35 36 37 38 yos".with.password."vyos12345678
2bc00 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 ".Configure.next-hop.`<address>`
2bc20 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 .and.`<target-address>`.for.an.I
2bc40 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 74 68 65 20 74 61 Pv4.static.route..Specify.the.ta
2bc60 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 rget.IPv4.address.for.health.che
2bc80 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 cking..Configure.next-hop.`<addr
2bca0 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 ess>`.for.an.IPv4.static.route..
2bcc0 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 Multiple.static.routes.can.be.cr
2bce0 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 eated..Configure.next-hop.`<addr
2bd00 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 ess>`.for.an.IPv6.static.route..
2bd20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 Multiple.static.routes.can.be.cr
2bd40 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 72 65 64 eated..Configure.one.of.the.pred
2bd60 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c efined.system.performance.profil
2bd80 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 74 74 72 69 62 es..Configure.one.or.more.attrib
2bda0 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 76 65 72 2e 00 43 6f utes.to.the.given.NTP.server..Co
2bdc0 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 66 6f 72 20 nfigure.one.or.more.servers.for.
2bde0 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 6d 65 20 63 61 6e synchronisation..Server.name.can
2be00 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 3a 61 62 62 .be.either.an.IP.address.or.:abb
2be20 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 r:`FQDN.(Fully.Qualified.Domain.
2be40 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 Name)`..Configure.optional.TTL.v
2be60 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 65 20 72 65 63 6f 72 alue.on.the.given.resource.recor
2be80 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2e d..This.defaults.to.600.seconds.
2bea0 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 64 75 .Configure.physical.interface.du
2bec0 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c plex.setting..Configure.physical
2bee0 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 .interface.speed.setting..Config
2bf00 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 ure.port.mirroring.for.`interfac
2bf20 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 e`.inbound.traffic.and.copy.the.
2bf40 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 traffic.to.`monitor-interface`.C
2bf60 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 onfigure.port.mirroring.for.`int
2bf80 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 erface`.outbound.traffic.and.cop
2bfa0 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 y.the.traffic.to.`monitor-interf
2bfc0 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 ace`.Configure.port.number.of.re
2bfe0 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 mote.VXLAN.endpoint..Configure.p
2c000 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 rotocol.used.for.communication.t
2c020 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 o.remote.syslog.host..This.can.b
2c040 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 e.either.UDP.or.TCP..Configure.p
2c060 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 roxy.port.if.it.does.not.listen.
2c080 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 to.the.default.port.80..Configur
2c0a0 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 e.sFlow.agent.IPv4.or.IPv6.addre
2c0c0 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 6f ss.Configure.schedule.counter-po
2c0e0 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 lling.in.seconds.(default:.30).C
2c100 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 onfigure.service.`<name>`.mode.T
2c120 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e CP.or.HTTP.Configure.service.`<n
2c140 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 ame>`.to.use.the.backend.<name>.
2c160 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 20 Configure.session.timeout.after.
2c180 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f 75 which.the.user.will.be.logged.ou
2c1a0 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e t..Configure.system.domain.name.
2c1c0 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e .A.domain.name.must.start.and.en
2c1e0 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 d.with.a.letter.or.digit,.and.ha
2c200 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c ve.as.interior.characters.only.l
2c220 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e etters,.digits,.or.a.hyphen..Con
2c240 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 figure.the.DNS.`<server>`.IP/FQD
2c260 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 N.used.when.updating.this.dynami
2c280 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 34 c.assignment..Configure.the.IPv4
2c2a0 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 54 .or.IPv6.listen.address.of.the.T
2c2c0 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 FTP.server..Multiple.IPv4.and.IP
2c2e0 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 65 v6.addresses.can.be.given..There
2c300 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e 63 .will.be.one.TFTP.server.instanc
2c320 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 2e es.listening.on.each.IP.address.
2c340 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 .Configure.the.connection.tracki
2c360 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 ng.protocol.helper.modules..All.
2c380 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 modules.are.enable.by.default..C
2c3a0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 onfigure.the.discrete.port.under
2c3c0 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 .which.the.RADIUS.server.can.be.
2c3e0 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 reached..Configure.the.discrete.
2c400 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 port.under.which.the.TACACS.serv
2c420 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 er.can.be.reached..Configure.the
2c440 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 65 .load-balancing.reverse-proxy.se
2c460 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 rvice.for.HTTP..Configure.user.d
2c480 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 efined.:abbr:`MAC.(Media.Access.
2c4a0 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 Control)`.address.on.given.`<int
2c4c0 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 erface>`..Configured.routing.tab
2c4e0 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e le.`<id>`.is.used.by.VRF.`<name>
2c500 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 `..Configured.value.Configures.t
2c520 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 he.BGP.speaker.so.that.it.only.a
2c540 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c ccepts.inbound.connections.from,
2c560 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 .but.does.not.initiate.outbound.
2c580 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 connections.to.the.peer.or.peer.
2c5a0 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e group..Configuring.RADIUS.accoun
2c5c0 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 ting.Configuring.a.listen-addres
2c5e0 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 s.is.essential.for.the.service.t
2c600 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 o.work..Connect/Disconnect.Conne
2c620 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 cted.client.should.use.`<address
2c640 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d >`.as.their.DNS.server..This.com
2c660 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 mand.accepts.both.IPv4.and.IPv6.
2c680 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 addresses..Up.to.two.nameservers
2c6a0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 .can.be.configured.for.IPv4,.up.
2c6c0 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 to.three.for.IPv6..Connections.t
2c6e0 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f o.the.RPKI.caching.server.can.no
2c700 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c t.only.be.established.by.HTTP/TL
2c720 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 S.but.you.can.also.rely.on.a.sec
2c740 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 ure.SSH.session.to.the.server..T
2c760 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 o.enable.SSH.you.first.need.to.c
2c780 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 reate.yoursels.an.SSH.client.key
2c7a0 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 pair.using.``generate.ssh.client
2c7c0 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e -key./config/auth/id_rsa_rpki``.
2c7e0 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 .Once.your.key.is.created.you.ca
2c800 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 n.setup.the.connection..Conntrac
2c820 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 k.Conntrack.Sync.Conntrack.Sync.
2c840 45 78 61 6d 70 6c 65 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 Example.Console.Console.Server.C
2c860 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f onstrain.the.memory.available.to
2c880 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 76 65 72 .the.container..Container.Conver
2c8a0 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 t.the.address.prefix.of.a.single
2c8c0 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f .`fc00::/64`.network.to.`fc01::/
2c8e0 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 64`.Convert.the.address.prefix.o
2c900 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 f.a.single.`fc01::/64`.network.t
2c920 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 o.`fc00::/64`.Copy.the.key,.as.i
2c940 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c t.is.not.stored.on.the.local.fil
2c960 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 esystem..Because.it.is.a.symmetr
2c980 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 ic.key,.only.you.and.your.peer.s
2c9a0 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 hould.have.knowledge.of.its.cont
2c9c0 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 ent..Make.sure.you.distribute.th
2c9e0 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 e.key.in.a.safe.manner,.Country.
2ca00 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 code.(ISO/IEC.3166-1)..Used.to.s
2ca20 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 et.regulatory.domain..Set.as.nee
2ca40 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 ded.to.indicate.country.in.which
2ca60 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c .device.is.operating..This.can.l
2ca80 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e imit.available.channels.and.tran
2caa0 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 smit.power..Creat.community-list
2cac0 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 .policy.identified.by.name.<text
2cae0 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 >..Creat.extcommunity-list.polic
2cb00 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 y.identified.by.name.<text>..Cre
2cb20 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 ate.DHCP.address.range.with.a.ra
2cb40 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 nge.id.of.`<n>`..DHCP.leases.are
2cb60 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 .taken.from.this.pool..The.pool.
2cb80 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 starts.at.address.`<address>`..C
2cba0 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 reate.DHCP.address.range.with.a.
2cbc0 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 range.id.of.`<n>`..DHCP.leases.a
2cbe0 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f re.taken.from.this.pool..The.poo
2cc00 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 l.stops.with.address.`<address>`
2cc20 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c ..Create.DNS.record.per.client.l
2cc40 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f ease,.by.adding.clients.to./etc/
2cc60 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d hosts.file..Entry.will.have.form
2cc80 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 at:.`<shared-network-name>_<host
2cca0 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 name>.<domain-name>`.Create.`<us
2ccc0 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e er>`.for.local.authentication.on
2cce0 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 .this.system..The.users.password
2cd00 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 .will.be.set.to.`<pass>`..Create
2cd20 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e 61 .a.basic.bridge.Create.a.file.na
2cd40 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e med.``VyOS-1.3.6.1.4.1.44641.Con
2cd60 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c figMgmt-Commands``.using.the.fol
2cd80 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 61 lowing.content:.Create.a.load.ba
2cda0 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 lancing.rule,.it.can.be.a.number
2cdc0 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e 65 .between.1.and.9999:.Create.a.ne
2cde0 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 w.:abbr:`CA.(Certificate.Authori
2ce00 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 61 ty)`.and.output.the.CAs.public.a
2ce20 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 nd.private.key.on.the.console..C
2ce40 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 reate.a.new.DHCP.static.mapping.
2ce60 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 named.`<description>`.which.is.v
2ce80 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 alid.for.the.host.identified.by.
2cea0 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 its.MAC.`<address>`..Create.a.ne
2cec0 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c w.VLAN.interface.on.interface.`<
2cee0 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 interface>`.using.the.VLAN.numbe
2cf00 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 r.provided.via.`<vlan-id>`..Crea
2cf20 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 te.a.new.public/private.keypair.
2cf40 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 and.output.the.certificate.on.th
2cf60 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 e.console..Create.a.new.public/p
2cf80 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 rivate.keypair.which.is.signed.b
2cfa0 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 y.the.CA.referenced.by.`ca-name`
2cfc0 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e ..The.signed.certificate.is.then
2cfe0 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 .output.to.the.console..Create.a
2d000 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 .new.self-signed.certificate..Th
2d020 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f e.public/private.is.then.shown.o
2d040 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f n.the.console..Create.a.new.subo
2d060 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 rdinate.:abbr:`CA.(Certificate.A
2d080 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 uthority)`.and.sign.it.using.the
2d0a0 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e .private.key.referenced.by.`ca-n
2d0c0 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a ame`..Create.a.new.subordinate.:
2d0e0 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 abbr:`CA.(Certificate.Authority)
2d100 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 `.and.sign.it.using.the.private.
2d120 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 key.referenced.by.`name`..Create
2d140 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 .a.peer.as.you.would.when.you.sp
2d160 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 ecify.an.ASN,.except.that.if.the
2d180 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e .peers.ASN.is.different.than.min
2d1a0 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 e.as.specified.under.the.:cfgcmd
2d1c0 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 :`protocols.bgp.<asn>`.command.t
2d1e0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 he.connection.will.be.denied..Cr
2d200 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f eate.a.peer.as.you.would.when.yo
2d220 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 u.specify.an.ASN,.except.that.if
2d240 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 .the.peers.ASN.is.the.same.as.mi
2d260 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d ne.as.specified.under.the.:cfgcm
2d280 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 d:`protocols.bgp.<asn>`.command.
2d2a0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 the.connection.will.be.denied..C
2d2c0 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 reate.a.static.hostname.mapping.
2d2e0 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 which.will.always.resolve.the.na
2d300 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c me.`<hostname>`.to.IP.address.`<
2d320 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 address>`..Create.as-path-policy
2d340 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 .identified.by.name.<text>..Crea
2d360 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 te.large-community-list.policy.i
2d380 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 dentified.by.name.<text>..Create
2d3a0 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 .named.`<alias>`.for.the.configu
2d3c0 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d red.static.mapping.for.`<hostnam
2d3e0 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 e>`..Thus.the.address.configured
2d400 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 .as.:cfgcmd:`set.system.static-h
2d420 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e ost-mapping.host-name.<hostname>
2d440 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 .inet.<address>`.can.be.reached.
2d460 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a via.multiple.names..Create.new.:
2d480 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 rfc:`2136`.DNS.update.configurat
2d4a0 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 ion.which.will.update.the.IP.add
2d4c0 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f ress.assigned.to.`<interface>`.o
2d4e0 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 n.the.service.you.configured.und
2d500 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 er.`<service-name>`..Create.new.
2d520 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 VRF.instance.with.`<name>`..The.
2d540 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 name.is.used.when.placing.indivi
2d560 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 dual.interfaces.into.the.VRF..Cr
2d580 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 eate.new.system.user.with.userna
2d5a0 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 me.`<name>`.and.real-name.specif
2d5c0 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 ied.by.`<string>`..Create.servic
2d5e0 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 e.`<name>`.to.listen.on.<port>.C
2d600 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b reates.a.named.container.network
2d620 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 .Creates.static.peer.mapping.of.
2d640 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 protocol-address.to.:abbr:`NBMA.
2d660 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e (Non-broadcast.multiple-access.n
2d680 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 etwork)`.address..Creating.a.bri
2d6a0 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e dge.interface.is.very.simple..In
2d6c0 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 .this.example,.we.will.have:.Cre
2d6e0 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 69 74 69 63 61 6c 00 ating.a.traffic.policy.Critical.
2d700 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 Critical.conditions.-.e.g..hard.
2d720 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 drive.errors..Crystalfontz.CFA-5
2d740 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 33.Crystalfontz.CFA-631.Crystalf
2d760 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 ontz.CFA-633.Crystalfontz.CFA-63
2d780 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 5.Cur.Hop.Limit.Currently.does.n
2d7a0 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 ot.do.much.as.caching.is.not.imp
2d7c0 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 lemented..Currently.dynamic.rout
2d7e0 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 ing.is.supported.for.the.followi
2d800 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d ng.protocols:.Custom.File.Custom
2d820 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c .firewall.chains.can.be.created,
2d840 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 .with.commands.``set.firewall.[i
2d860 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c pv4.|.ipv6].[name.|.ipv6-name].<
2d880 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 name>....``..In.order.to.use.suc
2d8a0 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 h.custom.chain,.a.rule.with.**ac
2d8c0 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 tion.jump**,.and.the.appropiate.
2d8e0 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 **target**.should.be.defined.in.
2d900 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 a.base.chain..Custom.health-chec
2d920 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 k.script.allows.checking.real-se
2d940 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e rver.availability.Customized.ign
2d960 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 ore.rules,.based.on.a.packet.and
2d980 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c .flow.selector..DCO.can.be.enabl
2d9a0 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e ed.for.both.new.and.existing.tun
2d9c0 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 nels,VyOS.adds.an.option.in.each
2d9e0 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 .tunnel.configuration.where.we.c
2da00 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 an.enable.this.function...The.cu
2da20 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 rrent.best.practice.is.to.create
2da40 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 .a.new.tunnel.with.DCO.to.minimi
2da60 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 ze.the.chance.of.problems.with.e
2da80 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 xisting.clients..DCO.support.is.
2daa0 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f a.per-tunnel.option.and.it.is.no
2dac0 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 t.automatically.enabled.by.defau
2dae0 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 lt.for.new.or.upgraded.tunnels..
2db00 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 Existing.tunnels.will.continue.t
2db20 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 o.function.as.they.have.in.the.p
2db40 61 73 74 2e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 ast..DH.Group.14.DHCP.Relay.DHCP
2db60 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 .Server.DHCP.failover.parameters
2db80 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 .DHCP.lease.range.DHCP.range.spa
2dba0 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e ns.from.`192.168.189.10`.-.`192.
2dbc0 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 168.189.250`.DHCP.relay.example.
2dbe0 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 DHCP.server.is.located.at.IPv4.a
2dc00 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 ddress.10.0.1.4.on.``eth2``..DHC
2dc20 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 Pv6.address.pools.must.be.config
2dc40 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 ured.for.the.system.to.act.as.a.
2dc60 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 DHCPv6.server..The.following.exa
2dc80 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f mple.describes.a.common.scenario
2dca0 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 ..DHCPv6.relay.example.DHCPv6.re
2dcc0 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 quests.are.received.by.the.route
2dce0 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 r.on.`listening.interface`.``eth
2dd00 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 1``.DMVPN.DMVPN.example.network.
2dd20 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 DMVPN.network.DMVPN.only.automat
2dd40 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 es.the.tunnel.endpoint.discovery
2dd60 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 .and.setup..A.complete.solution.
2dd80 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 also.incorporates.the.use.of.a.r
2dda0 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c outing.protocol..BGP.is.particul
2ddc0 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d arly.well.suited.for.use.with.DM
2dde0 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 VPN..DNAT.DNAT.is.typically.refe
2de00 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 rred.to.as.a.**Port.Forward**..W
2de20 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 hen.using.VyOS.as.a.NAT.router.a
2de40 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 nd.firewall,.a.common.configurat
2de60 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 ion.task.is.to.redirect.incoming
2de80 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 .traffic.to.a.system.behind.the.
2dea0 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 firewall..DNAT.rule.10.replaces.
2dec0 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e the.destination.address.of.an.in
2dee0 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 bound.packet.with.192.0.2.10.DNA
2df00 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 T66.DNS.Forwarding.DNS.name.serv
2df20 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 ers.DNS.search.list.to.advertise
2df40 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 .DNS.server.IPv4.address.DNS.ser
2df60 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 ver.is.located.at.``2001:db8::ff
2df80 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 ff``.DNSSL.DSCP.values.as.per.:r
2dfa0 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f fc:`2474`.and.:rfc:`4595`:.DSSS/
2dfc0 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 CCK.Mode.in.40.MHz,.this.sets.``
2dfe0 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 [DSSS_CCK-40]``.Data.is.provided
2e000 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 .by.DB-IP.com.under.CC-BY-4.0.li
2e020 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 cense..Attribution.required,.per
2e040 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e mits.redistribution.so.we.can.in
2e060 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 clude.a.database.in.images(~3MB.
2e080 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 compressed)..Includes.cron.scrip
2e0a0 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 t.(manually.callable.by.op-mode.
2e0c0 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 update.geoip).to.keep.database.a
2e0e0 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 nd.rules.updated..Debug.Debug-le
2e100 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e vel.messages.-.Messages.that.con
2e120 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 tain.information.normally.of.use
2e140 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 .only.when.debugging.a.program..
2e160 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 Default.Default.1..Default.Gatew
2e180 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e ay/Route.Default.Router.Preferen
2e1a0 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 ce.Default.behavior.-.don't.ask.
2e1c0 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 client.for.mppe,.but.allow.it.if
2e1e0 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 .client.wants..Please.note.that.
2e200 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 RADIUS.may.override.this.option.
2e220 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 by.MS-MPPE-Encryption-Policy.att
2e240 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 ribute..Default.gateway.and.DNS.
2e260 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 server.is.at.`192.0.2.254`.Defau
2e280 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d lt.is.512.MB..Use.0.MB.for.unlim
2e2a0 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 ited.memory..Default.is.``any-av
2e2c0 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 ailable``..Default.is.``icmp``..
2e2e0 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c Default.is.to.detects.physical.l
2e300 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 ink.state.changes..Default.port.
2e320 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 73 20 74 6f 20 is.3128..Default:.1.Defaults.to.
2e340 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 'uid'.Defaults.to.225.0.0.50..De
2e360 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 faults.to.``us``..Define.Conecti
2e380 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e on.Timeouts.Define.IPv4/IPv6.man
2e3a0 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 agement.address.transmitted.via.
2e3c0 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 LLDP..Multiple.addresses.can.be.
2e3e0 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 defined..Only.addresses.connecte
2e400 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 d.to.the.system.will.be.transmit
2e420 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f ted..Define.a.IPv4.or.IPv6.Netwo
2e440 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 rk.group..Define.a.IPv4.or.a.IPv
2e460 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 6.address.group.Define.a.Zone.De
2e480 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 fine.a.discrete.source.IP.addres
2e4a0 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 s.of.100.64.0.1.for.SNAT.rule.20
2e4c0 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 .Define.a.domain.group..Define.a
2e4e0 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e .mac.group..Define.a.port.group.
2e500 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 .A.port.name.can.be.any.name.def
2e520 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 ined.in./etc/services..e.g.:.htt
2e540 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f p.Define.allowed.ciphers.used.fo
2e560 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f r.the.SSH.connection..A.number.o
2e580 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 f.allowed.ciphers.can.be.specifi
2e5a0 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 ed,.use.multiple.occurrences.to.
2e5c0 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 allow.multiple.ciphers..Define.a
2e5e0 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 n.interface.group..Wildcard.are.
2e600 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f accepted.too..Define.behavior.fo
2e620 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 r.gratuitous.ARP.frames.who's.IP
2e640 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 .is.not.already.present.in.the.A
2e660 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e RP.table..If.configured.create.n
2e680 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 ew.entries.in.the.ARP.table..Def
2e6a0 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 ine.different.modes.for.IP.direc
2e6c0 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 ted.broadcast.forwarding.as.desc
2e6e0 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 ribed.in.:rfc:`1812`.and.:rfc:`2
2e700 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 644`..Define.different.modes.for
2e720 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 .sending.replies.in.response.to.
2e740 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c received.ARP.requests.that.resol
2e760 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 ve.local.target.IP.addresses:.De
2e780 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c fine.different.restriction.level
2e7a0 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 s.for.announcing.the.local.sourc
2e7c0 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 e.IP.address.from.IP.packets.in.
2e7e0 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 ARP.requests.sent.on.interface..
2e800 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 Define.length.of.packet.payload.
2e820 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f to.include.in.netlink.message..O
2e840 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e nly.applicable.if.rule.log.is.en
2e860 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 able.and.log.group.is.defined..D
2e880 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 efine.log.group.to.send.message.
2e8a0 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 to..Only.applicable.if.rule.log.
2e8c0 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c is.enable..Define.log-level..Onl
2e8e0 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 y.applicable.if.rule.log.is.enab
2e900 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 le..Define.number.of.packets.to.
2e920 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 queue.inside.the.kernel.before.s
2e940 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 ending.them.to.userspace..Only.a
2e960 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 pplicable.if.rule.log.is.enable.
2e980 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 and.log.group.is.defined..Define
2e9a0 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 .the.time.interval.to.update.the
2e9c0 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 .local.cache.Define.the.zone.as.
2e9e0 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e a.local.zone..A.local.zone.has.n
2ea00 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 o.interfaces.and.will.be.applied
2ea20 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 64 20 74 .to.the.router.itself..Defined.t
2ea40 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e he.IPv4,.IPv6.or.FQDN.and.port.n
2ea60 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e umber.of.the.caching.RPKI.cachin
2ea80 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 g.instance.which.is.used..Define
2eaa0 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 s.alternate.sources.for.multicas
2eac0 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 ting.and.IGMP.data..The.network.
2eae0 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 address.must.be.on.the.following
2eb00 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c .format.'a.b.c.d/n'..By.default,
2eb20 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f .the.router.will.accept.data.fro
2eb40 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 m.sources.on.the.same.network.as
2eb60 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 .configured.on.an.interface..If.
2eb80 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 the.multicast.source.lies.on.a.r
2eba0 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 emote.network,.one.must.define.f
2ebc0 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 rom.where.traffic.should.be.acce
2ebe0 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 pted..Defines.an.off-NBMA.networ
2ec00 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 k.prefix.for.which.the.GRE.inter
2ec20 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 face.will.act.as.a.gateway..This
2ec40 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 .an.alternative.to.defining.loca
2ec60 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 l.interfaces.with.shortcut-desti
2ec80 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 nation.flag..Defines.blackhole.d
2eca0 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 istance.for.this.route,.routes.w
2ecc0 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 ith.smaller.administrative.dista
2ece0 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 nce.are.elected.prior.to.those.w
2ed00 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6e ith.a.higher.distance..Defines.n
2ed20 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c ext-hop.distance.for.this.route,
2ed40 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 .routes.with.smaller.administrat
2ed60 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 ive.distance.are.elected.prior.t
2ed80 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 o.those.with.a.higher.distance..
2eda0 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 Defines.protocols.for.checking.A
2edc0 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 RP,.ICMP,.TCP.Defines.the.maximu
2ede0 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 m.`<number>`.of.unanswered.echo.
2ee00 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 requests..Upon.reaching.the.valu
2ee20 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 e.`<number>`,.the.session.will.b
2ee40 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 e.reset..Defines.the.specified.d
2ee60 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c evice.as.a.system.console..Avail
2ee80 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 able.console.devices.can.be.(see
2eea0 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 .completion.helper):.Defining.Pe
2eec0 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 ers.Delegate.prefixes.from.the.r
2eee0 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 ange.indicated.by.the.start.and.
2ef00 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 stop.qualifier..Delete.BGP.commu
2ef20 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 nities.matching.the.community-li
2ef40 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 st..Delete.BGP.communities.match
2ef60 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 ing.the.large-community-list..De
2ef80 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 lete.Logs.Delete.all.BGP.communi
2efa0 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e ties.Delete.all.BGP.large-commun
2efc0 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 ities.Delete.default.route.from.
2efe0 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 the.system..Deletes.the.specifie
2f000 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 d.user-defined.file.<text>.in.th
2f020 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 e./var/log/user.directory.Depend
2f040 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 ing.on.the.location,.not.all.of.
2f060 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 these.channels.may.be.available.
2f080 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 for.use!.Description.Despite.the
2f0a0 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 .Drop-Tail.policy.does.not.slow.
2f0c0 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 down.packets,.if.many.packets.ar
2f0e0 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f e.to.be.sent,.they.could.get.dro
2f100 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 pped.when.trying.to.get.enqueued
2f120 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 .at.the.tail..This.can.happen.if
2f140 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 .the.queue.has.still.not.been.ab
2f160 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f le.to.release.enough.packets.fro
2f180 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 m.its.head..Despite.the.fact.tha
2f1a0 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 t.AD.is.a.superset.of.LDAP.Desti
2f1c0 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 nation.Address.Destination.NAT.D
2f1e0 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 estination.Prefix.Detailed.infor
2f200 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d mation.about."cisco".and."ibm".m
2f220 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 odels.differences.can.be.found.i
2f240 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 n.:rfc:`3509`..A."shortcut".mode
2f260 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 l.allows.ABR.to.create.routes.be
2f280 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 tween.areas.based.on.the.topolog
2f2a0 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 y.of.the.areas.connected.to.this
2f2c0 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 .router.but.not.using.a.backbone
2f2e0 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f .area.in.case.if.non-backbone.ro
2f300 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e ute.will.be.cheaper..For.more.in
2f320 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c formation.about."shortcut".model
2f340 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 ,.see.:t:`ospf-shortcut-abr-02.t
2f360 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d xt`.Determines.how.opennhrp.daem
2f380 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 on.should.soft.switch.the.multic
2f3a0 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 ast.traffic..Currently,.multicas
2f3c0 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 t.traffic.is.captured.by.opennhr
2f3e0 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 p.daemon.using.a.packet.socket,.
2f400 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e and.resent.back.to.proper.destin
2f420 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 ations..This.means.that.multicas
2f440 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 t.packet.sending.is.CPU.intensiv
2f460 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a e..Device.is.incapable.of.40.MHz
2f480 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 ,.do.not.advertise..This.sets.``
2f4a0 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 [40-INTOLERANT]``.Devices.evalua
2f4c0 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 ting.whether.an.IPv4.address.is.
2f4e0 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e public.must.be.updated.to.recogn
2f500 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 ize.the.new.address.space..Alloc
2f520 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 ating.more.private.IPv4.address.
2f540 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c space.for.NAT.devices.might.prol
2f560 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 ong.the.transition.to.IPv6..Diff
2f580 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 erent.NAT.Types.Diffie-Hellman.p
2f5a0 61 72 61 6d 65 74 65 72 73 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e arameters.Disable.MLD.reports.an
2f5c0 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c d.query.on.the.interface..Disabl
2f5e0 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 e.`<user>`.account..Disable.a.BF
2f600 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 D.peer.Disable.a.container..Disa
2f620 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e ble.conntrack.loose.track.option
2f640 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 .Disable.dhcp-relay.service..Dis
2f660 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 able.dhcpv6-relay.service..Disab
2f680 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 le.given.`<interface>`..It.will.
2f6a0 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f be.placed.in.administratively.do
2f6c0 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 wn.(``A/D``).state..Disable.imme
2f6e0 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f diate.session.reset.if.peer's.co
2f700 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 nnected.link.goes.down..Disable.
2f720 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c password.based.authentication..L
2f740 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 ogin.via.SSH.keys.only..This.har
2f760 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 dens.security!.Disable.the.host.
2f780 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c validation.through.reverse.DNS.l
2f7a0 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 ookups.-.can.speedup.login.time.
2f7c0 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 when.reverse.lookup.is.not.possi
2f7e0 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 ble..Disable.the.peer.configurat
2f800 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 ion.Disable.this.IPv4.static.rou
2f820 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 te.entry..Disable.this.IPv6.stat
2f840 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 ic.route.entry..Disable.this.ser
2f860 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 vice..Disable.transmit.of.LLDP.f
2f880 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 rames.on.given.`<interface>`..Us
2f8a0 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 eful.to.exclude.certain.interfac
2f8c0 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 es.from.LLDP.when.``all``.have.b
2f8e0 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 een.enabled..Disabled.by.default
2f900 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 .-.no.kernel.module.loaded..Disa
2f920 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e bles.caching.of.peer.information
2f940 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 .from.forwarded.NHRP.Resolution.
2f960 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 Reply.packets..This.can.be.used.
2f980 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 to.reduce.memory.consumption.on.
2f9a0 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 big.NBMA.subnets..Disables.inter
2f9c0 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 face-based.IPv4.static.route..Di
2f9e0 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 sables.interface-based.IPv6.stat
2fa00 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f ic.route..Disables.quickleave.mo
2fa20 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c de..In.this.mode.the.daemon.will
2fa40 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 .not.send.a.Leave.IGMP.message.u
2fa60 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 pstream.as.soon.as.it.receives.a
2fa80 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 .Leave.message.for.any.downstrea
2faa0 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 m.interface..The.daemon.will.not
2fac0 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 .ask.for.Membership.reports.on.t
2fae0 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 he.downstream.interfaces,.and.if
2fb00 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 .a.report.is.received.the.group.
2fb20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d is.not.joined.again.the.upstream
2fb40 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 ..Disables.web.filtering.without
2fb60 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 .discarding.configuration..Disab
2fb80 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 les.web.proxy.transparent.mode.a
2fba0 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 t.a.listening.address..Disabling
2fbc0 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 .Advertisements.Disabling.a.VRRP
2fbe0 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 .group.Disabling.the.encryption.
2fc00 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 on.the.link.by.removing.``securi
2fc20 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 ty.encrypt``.will.show.the.unenc
2fc40 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 rypted.but.authenticated.content
2fc60 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 ..Disadvantages.are:.Disassociat
2fc80 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 e.stations.based.on.excessive.tr
2fca0 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 ansmission.failures.or.other.ind
2fcc0 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 ications.of.connection.loss..Dis
2fce0 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 play.IPv4.routing.table.for.VRF.
2fd00 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 identified.by.`<name>`..Display.
2fd20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 IPv6.routing.table.for.VRF.ident
2fd40 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 ified.by.`<name>`..Display.Logs.
2fd60 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 Display.OTP.key.for.user.Display
2fd80 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 .all.authorization.attempts.of.t
2fda0 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b he.specified.image.Display.all.k
2fdc0 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 nown.ARP.table.entries.on.a.give
2fde0 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c n.interface.only.(`eth1`):.Displ
2fe00 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 ay.all.known.ARP.table.entries.s
2fe20 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 panning.across.all.interfaces.Di
2fe40 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 splay.contents.of.a.specified.us
2fe60 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 er-defined.log.file.of.the.speci
2fe80 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 fied.image.Display.contents.of.a
2fea0 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 ll.master.log.files.of.the.speci
2fec0 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 fied.image.Display.last.lines.of
2fee0 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .the.system.log.of.the.specified
2ff00 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d .image.Display.list.of.all.user-
2ff20 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 defined.log.files.of.the.specifi
2ff40 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 ed.image.Display.log.files.of.gi
2ff60 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 ven.category.on.the.console..Use
2ff80 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 .tab.completion.to.get.a.list.of
2ffa0 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 .available.categories..Thos.cate
2ffc0 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 gories.could.be:.all,.authorizat
2ffe0 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 ion,.cluster,.conntrack-sync,.dh
30000 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 cp,.directory,.dns,.file,.firewa
30020 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e ll,.https,.image.lldp,.nat,.open
30040 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c vpn,.snmp,.tail,.vpn,.vrrp.Displ
30060 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 ays.information.about.all.neighb
30080 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 ors.discovered.via.LLDP..Display
300a0 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 s.queue.information.for.a.PPPoE.
300c0 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 interface..Displays.the.route.pa
300e0 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 ckets.taken.to.a.network.host.ut
30100 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 ilizing.VRF.instance.identified.
30120 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 by.`<name>`..When.using.the.IPv4
30140 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f .or.IPv6.option,.displays.the.ro
30160 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 ute.packets.taken.to.the.given.h
30180 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 osts.IP.address.family..This.opt
301a0 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 ion.is.useful.when.the.host.is.s
301c0 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 pecified.as.a.hostname.rather.th
301e0 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 an.an.IP.address..Do.*not*.manua
30200 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 lly.edit.`/etc/hosts`..This.file
30220 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 .will.automatically.be.regenerat
30240 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 ed.on.boot.based.on.the.settings
30260 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f .in.this.section,.which.means.yo
30280 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e u'll.lose.all.your.manual.edits.
302a0 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 .Instead,.configure.static.host.
302c0 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 mappings.as.follows..Do.not.assi
302e0 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 gn.a.link-local.IPv6.address.to.
30300 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 this.interface..Do.not.configure
30320 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 .IFB.as.the.first.step..First.cr
30340 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 eate.everything.else.of.your.tra
30360 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f ffic-policy,.and.then.you.can.co
30380 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 nfigure.IFB..Otherwise.you.might
303a0 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c .get.the.``RTNETLINK.answer:.Fil
303c0 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 e.exists``.error,.which.can.be.s
303e0 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 olved.with.``sudo.ip.link.delete
30400 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 .ifb0``..Do.not.use.the.local.``
30420 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 /etc/hosts``.file.in.name.resolu
30440 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 tion..VyOS.DHCP.server.will.use.
30460 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 this.file.to.add.resolvers.to.as
30480 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 signed.addresses..Does.not.need.
304a0 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 to.be.used.together.with.proxy_a
304c0 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 rp..Domain.Domain.Groups.Domain.
304e0 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f Name.Domain.name(s).for.which.to
30500 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 .obtain.certificate.Domain.names
30520 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 .can.include.letters,.numbers,.h
30540 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 yphens.and.periods.with.a.maximu
30560 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 m.length.of.253.characters..Doma
30580 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 in.search.order.Don't.be.afraid.
305a0 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 that.you.need.to.re-do.your.conf
305c0 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 iguration..Key.transformation.is
305e0 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 .handled,.as.always,.by.our.migr
30600 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 ation.scripts,.so.this.will.be.a
30620 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 .smooth.transition.for.you!.Don'
30640 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 t.forget,.the.CIDR.declared.in.t
30660 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 he.network.statement.**MUST.exis
30680 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 t.in.your.routing.table.(dynamic
306a0 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b .or.static),.the.best.way.to.mak
306c0 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 e.sure.that.is.true.is.creating.
306e0 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 a.static.route:**.Don't.forget,.
30700 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b the.CIDR.declared.in.the.network
30720 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 .statement.MUST.**exist.in.your.
30740 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 routing.table.(dynamic.or.static
30760 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 ),.the.best.way.to.make.sure.tha
30780 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 t.is.true.is.creating.a.static.r
307a0 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 oute:**.Don't.get.confused.about
307c0 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 .the.used./31.tunnel.subnet..:rf
307e0 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e c:`3021`.gives.you.additional.in
30800 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 formation.for.using./31.subnets.
30820 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 on.point-to-point.links..Downloa
30840 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 d.bandwidth.limit.in.kbit/s.for.
30860 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d 70 6c 65 `<user>`..Download/Update.comple
30880 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 70 61 72 te.blacklist.Download/Update.par
308a0 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 52 20 66 tial.blacklist..Drop.AS-NUMBER.f
308c0 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 6c 00 44 rom.the.BGP.AS.path..Drop.Tail.D
308e0 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f 72 74 65 rop.rate.Dropped.packets.reporte
30900 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 62 79 20 d.on.DROPMON.Netlink.channel.by.
30920 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 68 Linux.kernel.are.exported.via.th
30940 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f e.standard.sFlow.v5.extension.fo
30960 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 75 61 6c r.reporting.dropped.packets.Dual
30980 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 20 77 69 -Stack.IPv4/IPv6.provisioning.wi
309a0 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 th.Prefix.Delegation.Dummy.Dummy
309c0 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 .interface.Dummy.interfaces.can.
309e0 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 be.used.as.interfaces.that.alway
30a00 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 s.stay.up.(in.the.same.fashion.t
30a20 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f o.loopbacks.in.Cisco.IOS),.or.fo
30a40 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 r.testing.purposes..Duplicate.pa
30a60 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 ckets.are.not.included.in.the.pa
30a80 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 cket.loss.calculation,.although.
30aa0 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 the.round-trip.time.of.these.pac
30ac0 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 kets.is.used.in.calculating.the.
30ae0 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 minimum/.average/maximum.round-t
30b00 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 rip.time.numbers..Dynamic.DNS.Dy
30b20 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 namic-protection.EAPoL.comes.wit
30b40 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 h.an.identify.option..We.automat
30b60 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 41 43 20 61 64 64 ically.use.the.interface.MAC.add
30b80 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 2e 00 45 53 50 20 ress.as.identity.parameter..ESP.
30ba0 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 (Encapsulating.Security.Payload)
30bc0 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 20 69 73 20 75 73 .Attributes.ESP.Phase:.ESP.is.us
30be0 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 ed.to.provide.confidentiality,.d
30c00 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 ata.origin.authentication,.conne
30c20 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 ctionless.integrity,.an.anti-rep
30c40 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 73 lay.service.(a.form.of.partial.s
30c60 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 equence.integrity),.and.limited.
30c80 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 traffic.flow.confidentiality..ht
30ca0 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 tps://datatracker.ietf.org/doc/h
30cc0 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f tml/rfc4303.Each.:abbr:`AS.(Auto
30ce0 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 nomous.System)`.has.an.identifyi
30d00 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c ng.number.associated.with.it.cal
30d20 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 led.an.:abbr:`ASN.(Autonomous.Sy
30d40 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 stem.Number)`..This.is.a.two.oct
30d60 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 et.value.ranging.in.value.from.1
30d80 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 .to.65535..The.AS.numbers.64512.
30da0 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 through.65535.are.defined.as.pri
30dc0 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 vate.AS.numbers..Private.AS.numb
30de0 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 ers.must.not.be.advertised.on.th
30e00 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 e.global.Internet..The.2-byte.AS
30e20 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 .number.range.has.been.exhausted
30e40 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 ..4-byte.AS.numbers.are.specifie
30e60 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 d.in.:rfc:`6793`,.and.provide.a.
30e80 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 pool.of.4294967296.AS.numbers..E
30ea0 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 ach.Netfilter.connection.is.uniq
30ec0 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 uely.identified.by.a.(layer-3.pr
30ee0 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 otocol,.source.address,.destinat
30f00 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c ion.address,.layer-4.protocol,.l
30f20 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b ayer-4.key).tuple..The.layer-4.k
30f40 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 ey.depends.on.the.transport.prot
30f60 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 ocol;.for.TCP/UDP.it.is.the.port
30f80 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 .numbers,.for.tunnels.it.can.be.
30fa0 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 their.tunnel.ID,.but.otherwise.i
30fc0 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 s.just.zero,.as.if.it.were.not.p
30fe0 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 art.of.the.tuple..To.be.able.to.
31000 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 inspect.the.TCP.port.in.all.case
31020 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 s,.packets.will.be.mandatorily.d
31040 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 efragmented..Each.VXLAN.segment.
31060 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 is.identified.through.a.24-bit.s
31080 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 egment.ID,.termed.the.:abbr:`VNI
310a0 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 .(VXLAN.Network.Identifier.(or.V
310c0 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 XLAN.Segment.ID))`,.This.allows.
310e0 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 up.to.16M.VXLAN.segments.to.coex
31100 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 ist.within.the.same.administrati
31120 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c ve.domain..Each.bridge.has.a.rel
31140 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e ative.priority.and.cost..Each.in
31160 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 terface.is.associated.with.a.por
31180 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 t.(number).in.the.STP.code..Each
311a0 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 .has.a.priority.and.a.cost,.that
311c0 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 .is.used.to.decide.which.is.the.
311e0 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 shortest.path.to.forward.a.packe
31200 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 t..The.lowest.cost.path.is.alway
31220 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 s.used.unless.the.other.path.is.
31240 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 down..If.you.have.multiple.bridg
31260 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e es.and.interfaces.then.you.may.n
31280 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 eed.to.adjust.the.priorities.to.
312a0 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 achieve.optimum.performance..Eac
312c0 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 h.broadcast.relay.instance.can.b
312e0 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 e.individually.disabled.without.
31300 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 deleting.the.configured.node.by.
31320 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 using.the.following.command:.Eac
31340 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 h.class.can.have.a.guaranteed.pa
31360 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 rt.of.the.total.bandwidth.define
31380 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 d.for.the.whole.policy,.so.all.t
313a0 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 hose.shares.together.should.not.
313c0 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c be.higher.than.the.policy's.whol
313e0 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 e.bandwidth..Each.class.is.assig
31400 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 ned.a.deficit.counter.(the.numbe
31420 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 r.of.bytes.that.a.flow.is.allowe
31440 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 d.to.transmit.when.it.is.its.tur
31460 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 n).initialized.to.quantum..Quant
31480 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 um.is.a.parameter.you.configure.
314a0 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 which.acts.like.a.credit.of.fix.
314c0 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 bytes.the.counter.receives.on.ea
314e0 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 ch.round..Then.the.Round-Robin.p
31500 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f olicy.starts.moving.its.Round.Ro
31520 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 bin.pointer.through.the.queues..
31540 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 If.the.deficit.counter.is.greate
31560 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 r.than.the.packet's.size.at.the.
31580 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 head.of.the.queue,.this.packet.w
315a0 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 ill.be.sent.and.the.value.of.the
315c0 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 .counter.will.be.decremented.by.
315e0 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 the.packet.size..Then,.the.size.
31600 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 of.the.next.packet.will.be.compa
31620 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 red.to.the.counter.value.again,.
31640 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 repeating.the.process..Once.the.
31660 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 queue.is.empty.or.the.value.of.t
31680 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 he.counter.is.insufficient,.the.
316a0 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f Round-Robin.pointer.will.move.to
316c0 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 .the.next.queue..If.the.queue.is
316e0 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 .empty,.the.value.of.the.deficit
31700 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e .counter.is.reset.to.0..Each.dyn
31720 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 amic.NHS.will.get.a.peer.entry.w
31740 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 ith.the.configured.network.addre
31760 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 ss.and.the.discovered.NBMA.addre
31780 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 ss..Each.health.check.is.configu
317a0 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e red.in.its.own.test,.tests.are.n
317c0 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 umbered.and.processed.in.numeric
317e0 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 .order..For.multi.target.health.
31800 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 checking.multiple.tests.can.be.d
31820 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 efined:.Each.individual.configur
31840 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 ed.console-server.device.can.be.
31860 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 directly.exposed.to.the.outside.
31880 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 world..A.user.can.directly.conne
318a0 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 ct.via.SSH.to.the.configured.por
318c0 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 t..Each.node.(Hub.and.Spoke).use
318e0 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b s.an.IP.address.from.the.network
31900 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 .172.16.253.128/29..Each.of.the.
31920 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 install.command.should.be.applie
31940 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 d.to.the.configuration.and.commi
31960 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 ted.before.using.under.the.openc
31980 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d onnect.configuration:.Each.site-
319a0 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e to-site.peer.has.the.next.option
319c0 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c s:.Eenables.the.Generic.Protocol
319e0 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c .extension.(VXLAN-GPE)..Currentl
31a00 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 y,.this.is.only.supported.togeth
31a20 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6d er.with.the.external.keyword..Em
31a40 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 69 74 68 20 63 65 ail.address.to.associate.with.ce
31a60 72 74 69 66 69 63 61 74 65 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 rtificate.Embedding.one.policy.i
31a80 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 nto.another.one.Emergency.Enable
31aa0 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e .BFD.for.ISIS.on.an.interface.En
31ac0 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 able.BFD.for.OSPF.on.an.interfac
31ae0 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e e.Enable.BFD.for.OSPFv3.on.an.in
31b00 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 terface.Enable.BFD.in.BGP.Enable
31b20 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 .BFD.in.ISIS.Enable.BFD.in.OSPF.
31b40 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 Enable.BFD.on.a.BGP.peer.group.E
31b60 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 nable.BFD.on.a.single.BGP.neighb
31b80 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 or.Enable.DHCP.failover.configur
31ba0 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 ation.for.this.address.pool..Ena
31bc0 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 ble.HT-delayed.Block.Ack.``[DELA
31be0 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 YED-BA]``.Enable.IGMP.and.MLD.qu
31c00 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 erier..Enable.IGMP.and.MLD.snoop
31c20 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 ing..Enable.IP.forwarding.on.cli
31c40 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e ent.Enable.IS-IS.Enable.IS-IS.an
31c60 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 d.IGP-LDP.synchronization.Enable
31c80 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e .IS-IS.and.redistribute.routes.n
31ca0 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 ot.natively.in.IS-IS.Enable.IS-I
31cc0 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 S.with.Segment.Routing.(Experime
31ce0 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 ntal).Enable.L-SIG.TXOP.protecti
31d00 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 on.capability.Enable.LDPC.(Low.D
31d20 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 ensity.Parity.Check).coding.capa
31d40 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 bility.Enable.LDPC.coding.capabi
31d60 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 lity.Enable.LLDP.service.Enable.
31d80 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e OSPF.Enable.OSPF.and.IGP-LDP.syn
31da0 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 chronization:.Enable.OSPF.with.S
31dc0 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 egment.Routing.(Experimental):.E
31de0 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 nable.OSPF.with.route.redistribu
31e00 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 tion.of.the.loopback.and.default
31e20 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 .originate:.Enable.OTP.2FA.for.u
31e40 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 ser.`username`.with.default.sett
31e60 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 ings,.using.the.BASE32.encoded.2
31e80 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e FA/MFA.key.specified.by.`<key>`.
31ea0 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 .Enable.OpenVPN.Data.Channel.Off
31ec0 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 load.feature.by.loading.the.appr
31ee0 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 53 4e opriate.kernel.module..Enable.SN
31f00 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 MP.queries.of.the.LLDP.database.
31f20 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 Enable.STP.Enable.TFTP.service.b
31f40 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 y.specifying.the.`<directory>`.w
31f60 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 hich.will.be.used.to.serve.files
31f80 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 ..Enable.VHT.TXOP.Power.Save.Mod
31fa0 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c e.Enable.VLAN-Aware.Bridge.Enabl
31fc0 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 45 e.creation.of.shortcut.routes..E
31fe0 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 72 nable.different.types.of.hardwar
32000 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 45 e.offloading.on.the.given.NIC..E
32020 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 nable.given.legacy.protocol.on.t
32040 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f 63 his.LLDP.instance..Legacy.protoc
32060 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 50 ols.include:.Enable.layer.7.HTTP
32080 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 .health.check.Enable.or.Disable.
320a0 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 VyOS.to.be.:rfc:`1337`.conform..
320c0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 The.following.system.parameter.w
320e0 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c ill.be.altered:.Enable.or.Disabl
32100 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 e.if.VyOS.use.IPv4.TCP.SYN.Cooki
32120 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 es..The.following.system.paramet
32140 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 er.will.be.altered:.Enable.or.di
32160 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 sable.logging.for.the.matched.pa
32180 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 cket..Enable.ospf.on.an.interfac
321a0 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c e.and.set.associated.area..Enabl
321c0 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 e.policy.for.source.validation.b
321e0 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e y.reversed.path,.as.specified.in
32200 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 .:rfc:`3704`..Current.recommende
32220 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 d.practice.in.:rfc:`3704`.is.to.
32240 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 enable.strict.mode.to.prevent.IP
32260 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 .spoofing.from.DDos.attacks..If.
32280 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 using.asymmetric.routing.or.othe
322a0 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 r.complicated.routing,.then.loos
322c0 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 e.mode.is.recommended..Enable.re
322e0 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 ceiving.PPDU.using.STBC.(Space.T
32300 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e ime.Block.Coding).Enable.samplin
32320 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e g.of.packets,.which.will.be.tran
32340 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 smitted.to.sFlow.collectors..Ena
32360 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 ble.sending.PPDU.using.STBC.(Spa
32380 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e ce.Time.Block.Coding).Enable.sen
323a0 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 ding.of.Cisco.style.NHRP.Traffic
323c0 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 .Indication.packets..If.this.is.
323e0 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 enabled.and.opennhrp.detects.a.f
32400 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 orwarded..packet,.it.will.send.a
32420 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 .message.to.the.original.sender.
32440 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 of.the.packet.instructing.it.to.
32460 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 create.a.direct.connection.with.
32480 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c the.destination..This.is.basical
324a0 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 ly.a.protocol.independent.equiva
324c0 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 lent.of.ICMP.redirect..Enable.sp
324e0 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 anning.tree.protocol..STP.is.dis
32500 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 abled.by.default..Enable.the.Opa
32520 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 que-LSA.capability.(rfc2370),.ne
32540 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 cessary.to.transport.label.on.IG
32560 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 P.Enable.this.feature.causes.an.
32580 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 interface.reset..Enable.transmis
325a0 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 sion.of.LLDP.information.on.give
325c0 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 n.`<interface>`..You.can.also.sa
325e0 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 y.``all``.here.so.LLDP.is.turned
32600 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 .on.on.every.interface..Enabled.
32620 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e on-demand.PPPoE.connections.brin
32640 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 g.up.the.link.only.when.traffic.
32660 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 needs.to.pass.this.link...If.the
32680 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 .link.fails.for.any.reason,.the.
326a0 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 link.is.brought.back.up.automati
326c0 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e cally.once.traffic.passes.the.in
326e0 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 terface.again..If.you.configure.
32700 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 an.on-demand.PPPoE.connection,.y
32720 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 ou.must.also.configure.the.idle.
32740 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 timeout.period,.after.which.an.i
32760 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 dle.PPPoE.link.will.be.disconnec
32780 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c ted..A.non-zero.idle.timeout.wil
327a0 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 l.never.disconnect.the.link.afte
327c0 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 r.it.first.came.up..Enables.Cisc
327e0 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 o.style.authentication.on.NHRP.p
32800 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 ackets..This.embeds.the.secret.p
32820 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e laintext.password.to.the.outgoin
32840 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 g.NHRP.packets..Incoming.NHRP.pa
32860 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 ckets.on.this.interface.are.disc
32880 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 arded.unless.the.secret.password
328a0 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 .is.present..Maximum.length.of.t
328c0 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c he.secret.is.8.characters..Enabl
328e0 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 es.an.MPLS.label.to.be.attached.
32900 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 to.a.route.exported.from.the.cur
32920 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 rent.unicast.VRF.to.VPN..If.the.
32940 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 value.specified.is.auto,.the.lab
32960 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e el.value.is.automatically.assign
32980 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c ed.from.a.pool.maintained..Enabl
329a0 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e es.bandwidth.shaping.via.RADIUS.
329c0 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 .Enables.import.or.export.of.rou
329e0 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 tes.between.the.current.unicast.
32a00 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 VRF.and.VPN..Enables.the.echo.tr
32a20 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 ansmission.mode.Enabling.Adverti
32a40 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 sments.Enabling.OpenVPN.DCO.Enab
32a60 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 ling.SSH.only.requires.you.to.sp
32a80 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 ecify.the.port.``<port>``.you.wa
32aa0 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c nt.SSH.to.listen.on..By.default,
32ac0 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 .SSH.runs.on.port.22..Enabling.t
32ae0 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 his.function.increases.the.risk.
32b00 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 of.bandwidth.saturation..Enforce
32b20 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 3c .strict.path.checking.Enslave.`<
32b40 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 member>`.interface.to.bond.`<int
32b60 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 erface>`..Ensure.that.when.compa
32b80 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c ring.routes.where.both.are.equal
32ba0 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 .on.most.metrics,.including.loca
32bc0 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 l-pref,.AS_PATH.length,.IGP.cost
32be0 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 ,.MED,.that.the.tie.is.broken.ba
32c00 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 sed.on.router-ID..Enterprise.ins
32c20 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f tallations.usually.ship.a.kind.o
32c40 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 f.directory.service.which.is.use
32c60 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 d.to.have.a.single.password.stor
32c80 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 e.for.all.employees..VyOS.and.Op
32ca0 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 enVPN.support.using.LDAP/AD.as.s
32cc0 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c ingle.user.backend..Ericsson.cal
32ce0 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 l.it.MAC-Forced.Forwarding.(RFC.
32d00 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 Draft).Error.Error.conditions.Es
32d20 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 tablished.sessions.can.be.viewed
32d40 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 .using.the.**show.l2tp-server.se
32d60 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 ssions**.operational.command.Eth
32d80 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 ernet.Ethernet.flow.control.is.a
32da0 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 .mechanism.for.temporarily.stopp
32dc0 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 ing.the.transmission.of.data.on.
32de0 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b Ethernet.family.computer.network
32e00 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 s..The.goal.of.this.mechanism.is
32e20 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 .to.ensure.zero.packet.loss.in.t
32e40 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f he.presence.of.network.congestio
32e60 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 n..Ethernet.options.Event.Handle
32e80 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 r.Event.Handler.Configuration.St
32ea0 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 eps.Event.Handler.Technology.Ove
32ec0 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 rview.Event.handler.allows.you.t
32ee0 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 o.execute.scripts.when.a.string.
32f00 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 that.matches.a.regex.or.a.regex.
32f20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a with.a.service.name.appears.in.j
32f40 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 ournald.logs..You.can.pass.varia
32f60 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 bles,.arguments,.and.a.full.matc
32f80 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 hing.string.to.the.script..Event
32fa0 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 .handler.script.Event.handler.th
32fc0 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 at.monitors.the.state.of.interfa
32fe0 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 ce.eth0..Every.NAT.rule.has.a.tr
33000 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 anslation.command.defined..The.a
33020 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 ddress.defined.for.the.translati
33040 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 on.is.the.address.used.when.the.
33060 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 address.information.in.a.packet.
33080 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 is.replaced..Every.SNAT66.rule.h
330a0 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 as.a.translation.command.defined
330c0 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 ..The.prefix.defined.for.the.tra
330e0 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e nslation.is.the.prefix.used.when
33100 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 .the.address.information.in.a.pa
33120 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b cket.is.replaced.....Every.SSH.k
33140 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 ey.comes.in.three.parts:.Every.S
33160 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 SH.public.key.portion.referenced
33180 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 .by.`<identifier>`.requires.the.
331a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 configuration.of.the.`<type>`.of
331c0 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 .public-key.used..This.type.can.
331e0 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 be.any.of:.Every.UDP.port.which.
33200 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 will.be.forward.requires.one.uni
33220 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 que.ID..Currently.we.support.99.
33240 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 IDs!.Every.Virtual.Ethernet.inte
33260 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 rfaces.behaves.like.a.real.Ether
33280 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 net.interface..They.can.have.IPv
332a0 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 4/IPv6.addresses.configured,.or.
332c0 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 can.request.addresses.by.DHCP/.D
332e0 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 HCPv6.and.are.associated/mapped.
33300 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 with.a.real.ethernet.port..This.
33320 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 also.makes.Pseudo-Ethernet.inter
33340 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 faces.interesting.for.testing.pu
33360 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 rposes..A.Pseudo-Ethernet.device
33380 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 .will.inherit.characteristics.(s
333a0 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 peed,.duplex,....).from.its.phys
333c0 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 ical.parent.(the.so.called.link)
333e0 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f .interface..Every.WWAN.connectio
33400 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 n.requires.an.:abbr:`APN.(Access
33420 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 .Point.Name)`.which.is.used.by.t
33440 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 he.client.to.dial.into.the.ISPs.
33460 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 network..This.is.a.mandatory.par
33480 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f ameter..Contact.your.Service.Pro
334a0 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 78 61 6d 70 6c 65 00 45 vider.for.correct.APN..Example.E
334c0 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 xample.Configuration.Example.IPv
334e0 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 6.only:.Example.Network.Example.
33500 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 Partial.Config.Example.configura
33520 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 tion.for.WireGuard.interfaces:.E
33540 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 xample.for.changing.rate-limit.v
33560 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 ia.RADIUS.CoA..Example.for.confi
33580 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 guring.a.simple.L2TP.over.IPsec.
335a0 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 VPN.for.remote.access.(works.wit
335c0 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 h.native.Windows.and.Mac.VPN.cli
335e0 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 ents):.Example.of.redirection:.E
33600 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 xample.synproxy.Example,.from.ra
33620 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 dius-server.send.command.for.dis
33640 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 connect.client.with.username.tes
33660 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f t.Example:.Example:.Delegate.a./
33680 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 64.prefix.to.interface.eth8.whic
336a0 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 h.will.use.a.local.address.on.th
336c0 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c is.router.of.``<prefix>::ffff``,
336e0 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 .as.the.address.65534.will.corre
33700 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c spond.to.``ffff``.in.hexadecimal
33720 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 .notation..Example:.For.an.~8,00
33740 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 0.host.network.a.source.NAT.pool
33760 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 .of.32.IP.addresses.is.recommend
33780 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 ed..Example:.If.ID.is.1.and.the.
337a0 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 client.is.delegated.an.IPv6.pref
337c0 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 ix.2001:db8:ffff::/48,.dhcp6c.wi
337e0 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 ll.combine.the.two.values.into.a
33800 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 .single.IPv6.prefix,.2001:db8:ff
33820 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 ff:1::/64,.and.will.configure.th
33840 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 e.prefix.on.the.specified.interf
33860 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 ace..Example:.Mirror.the.inbound
33880 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 .traffic.of.`bond1`.port.to.`eth
338a0 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 3`.Example:.Mirror.the.inbound.t
338c0 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 raffic.of.`br1`.port.to.`eth3`.E
338e0 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 xample:.Mirror.the.inbound.traff
33900 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d ic.of.`eth1`.port.to.`eth3`.Exam
33920 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 ple:.Mirror.the.outbound.traffic
33940 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 .of.`bond1`.port.to.`eth3`.Examp
33960 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 le:.Mirror.the.outbound.traffic.
33980 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a of.`br1`.port.to.`eth3`.Example:
339a0 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 .Mirror.the.outbound.traffic.of.
339c0 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 `eth1`.port.to.`eth3`.Example:.S
339e0 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f et.`eth0`.member.port.to.be.allo
33a00 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d wed.VLAN.4.Example:.Set.`eth0`.m
33a20 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d ember.port.to.be.allowed.VLAN.6-
33a40 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 8.Example:.Set.`eth0`.member.por
33a60 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 t.to.be.native.VLAN.2.Example:.t
33a80 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e o.be.appended.is.set.to.``vyos.n
33aa0 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 et``.and.the.URL.received.is.``w
33ac0 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 ww/foo.html``,.the.system.will.u
33ae0 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 se.the.generated,.final.URL.of.`
33b00 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c `www.vyos.net/foo.html``..Exampl
33b20 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 es.Examples.of.policies.usage:.E
33b40 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 xamples:.Exclude.IP.addresses.fr
33b60 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e om.``VRRP.packets``..This.option
33b80 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 .``excluded-address``.is.used.wh
33ba0 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 en.you.want.to.set.IPv4.+.IPv6.a
33bc0 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 ddresses.on.the.same.virtual.int
33be0 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 erface.or.when.used.more.than.20
33c00 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 .IP.addresses..Exclude.address.E
33c20 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 xclude.traffic.Exit.policy.on.ma
33c40 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e tch:.go.to.next.sequence.number.
33c60 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c .Exit.policy.on.match:.go.to.rul
33c80 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 e.<1-65535>.Expedited.forwarding
33ca0 20 28 45 46 29 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 .(EF).Explicitly.declare.ID.for.
33cc0 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 this.minion.to.use.(default:.hos
33ce0 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 73 tname).External.DHCPv6.server.is
33d00 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 .at.2001:db8::4.External.Route.S
33d20 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 ummarisation.FQ-CoDel.FQ-CoDel.f
33d40 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 ights.bufferbloat.and.reduces.la
33d60 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 tency.without.the.need.of.comple
33d80 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 x.configurations..It.has.become.
33da0 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c the.new.default.Queueing.Discipl
33dc0 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 ine.for.the.interfaces.of.some.G
33de0 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c NU/Linux.distributions..FQ-CoDel
33e00 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 .is.based.on.a.modified.Deficit.
33e20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c Round.Robin.(DRR_).queue.schedul
33e40 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d er.with.the.CoDel.Active.Queue.M
33e60 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 anagement.(AQM).algorithm.operat
33e80 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 ing.on.each.queue..FQ-CoDel.is.t
33ea0 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 uned.to.run.ok.with.its.default.
33ec0 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 parameters.at.10Gbit.speeds..It.
33ee0 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 might.work.ok.too.at.other.speed
33f00 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 s.without.configuring.anything,.
33f20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 but.here.we.will.explain.some.ca
33f40 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 ses.when.you.might.want.to.tune.
33f60 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f its.parameters..FQ-Codel.is.a.no
33f80 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 n-shaping.(work-conserving).poli
33fa0 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 cy,.so.it.will.only.be.useful.if
33fc0 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c .your.outgoing.interface.is.real
33fe0 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c ly.full..If.it.is.not,.VyOS.will
34000 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 .not.own.the.queue.and.FQ-Codel.
34020 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 will.have.no.effect..If.there.is
34040 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 .bandwidth.available.on.the.phys
34060 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 ical.link,.you.can.embed_.FQ-Cod
34080 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 el.into.a.classful.shaping.polic
340a0 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 y.to.make.sure.it.owns.the.queue
340c0 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 ..If.you.are.not.sure.if.you.nee
340e0 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 d.to.embed.your.FQ-CoDel.policy.
34100 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 20 6f 66 66 65 72 73 into.a.Shaper,.do.it..FRR.offers
34120 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f .only.partial.support.for.some.o
34140 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e f.the.routing.protocol.extension
34160 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 s.that.are.used.with.MPLS-TE;.it
34180 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 .does.not.support.a.complete.RSV
341a0 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 P-TE.solution..FRR.supports.a.ne
341c0 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 w.way.of.configuring.VLAN-to-VNI
341e0 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 .mappings.for.EVPN-VXLAN,.when.w
34200 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e orking.with.the.Linux.kernel..In
34220 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 .this.new.way,.the.mapping.of.a.
34240 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 VLAN.to.a.:abbr:`VNI.(VXLAN.Netw
34260 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 ork.Identifier.(or.VXLAN.Segment
34280 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 .ID))`.is.configured.against.a.c
342a0 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 ontainer.VXLAN.interface.which.i
342c0 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 s.referred.to.as.a.:abbr:`SVD.(S
342e0 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e ingle.VXLAN.device)`..FTP.daemon
34300 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 .Facilities.Facilities.can.be.ad
34320 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 justed.to.meet.the.needs.of.the.
34340 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 user:.Facility.Code.Failover.Fai
34360 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 lover.Routes.Failover.mechanism.
34380 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f to.use.for.conntrack-sync..Failo
343a0 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 ver.routes.are.manually.configur
343c0 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 ed.routes,.but.they.install.to.t
343e0 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 he.routing.table.if.the.health-c
34400 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 heck.target.is.alive..If.the.tar
34420 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 get.is.not.alive.the.route.is.re
34440 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 moved.from.the.routing.table.unt
34460 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e il.the.target.will.be.available.
34480 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d .Fair.Queue.Fair.Queue.is.a.non-
344a0 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 shaping.(work-conserving).policy
344c0 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 ,.so.it.will.only.be.useful.if.y
344e0 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 our.outgoing.interface.is.really
34500 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e .full..If.it.is.not,.VyOS.will.n
34520 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 ot.own.the.queue.and.Fair.Queue.
34540 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 will.have.no.effect..If.there.is
34560 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 .bandwidth.available.on.the.phys
34580 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 ical.link,.you.can.embed_.Fair-Q
345a0 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c ueue.into.a.classful.shaping.pol
345c0 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 icy.to.make.sure.it.owns.the.que
345e0 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 ue..Fair.Queue.is.a.work-conserv
34600 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 ing.scheduler.which.schedules.th
34620 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 e.transmission.of.packets.based.
34640 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 on.flows,.that.is,.it.balances.t
34660 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 raffic.distributing.it.through.d
34680 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 ifferent.sub-queues.in.order.to.
346a0 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f ensure.fairness.so.that.each.flo
346c0 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 w.is.able.to.send.data.in.turn,.
346e0 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 preventing.any.single.one.from.d
34700 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 65 61 74 75 72 65 73 20 6f rowning.out.the.rest..Features.o
34720 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 65 f.the.Current.Implementation.Fie
34740 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e ld.File.identified.by.`<keyfile>
34760 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 `.containing.the.secret.RNDC.key
34780 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 .shared.with.remote.DNS.server..
347a0 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 Filter.Type-3.summary-LSAs.annou
347c0 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 nced.to.other.areas.originated.f
347e0 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 rom.intra-.area.paths.from.speci
34800 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 fied.area..This.command.makes.se
34820 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 nse.in.ABR.only..Filter.traffic.
34840 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 based.on.source/destination.addr
34860 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 ess..Filter-Id=2000/3000.(means.
34880 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 2000Kbit.down-stream.rate.and.30
348a0 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 00Kbit.up-stream.rate).Filter-Id
348c0 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d =5000/4000.(means.5000Kbit.down-
348e0 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 stream.rate.and.4000Kbit.up-stre
34900 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 am.rate).If.attribute.Filter-Id.
34920 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 redefined,.replace.it.in.RADIUS.
34940 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 CoA.request..Filtering.Filtering
34960 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 .is.used.for.both.input.and.outp
34980 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f ut.of.the.routing.information..O
349a0 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e nce.filtering.is.defined,.it.can
349c0 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 .be.applied.in.any.direction..Vy
349e0 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e OS.makes.filtering.possible.usin
34a00 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 g.acls.and.prefix.lists..Finally
34a20 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 ,.to.apply.the.policy.route.to.i
34a40 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 ngress.traffic.on.our.LAN.interf
34a60 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 44 ace,.we.use:.Firewall.Firewall.D
34a80 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 escription.Firewall.Exceptions.F
34aa0 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 irewall.Logs.Firewall.Rules.Fire
34ac0 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e wall.groups.represent.collection
34ae0 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 s.of.IP.addresses,.networks,.por
34b00 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e ts,.mac.addresses.or.domains..On
34b20 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 ce.created,.a.group.can.be.refer
34b40 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 enced.by.firewall,.nat.and.polic
34b60 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 y.route.rules.as.either.a.source
34b80 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 .or.destination.matcher..Members
34ba0 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 .can.be.added.or.removed.from.a.
34bc0 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 group.without.changes.to,.or.the
34be0 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 .need.to.reload,.individual.fire
34c00 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 wall.rules..Firewall.groups.repr
34c20 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 esent.collections.of.IP.addresse
34c40 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 s,.networks,.ports,.mac.addresse
34c60 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 s,.domains.or.interfaces..Once.c
34c80 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 reated,.a.group.can.be.reference
34ca0 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f d.by.firewall,.nat.and.policy.ro
34cc0 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 ute.rules.as.either.a.source.or.
34ce0 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 destination.matcher,.and.as.inbp
34d00 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 und/outbound.in.the.case.of.inte
34d20 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 rface.group..Firewall.mark..It.p
34d40 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 ossible.to.loadbalancing.traffic
34d60 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 .based.on.``fwmark``.value.Firew
34d80 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 all.policy.can.also.be.applied.t
34da0 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 o.the.tunnel.interface.for.`loca
34dc0 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 l`,.`in`,.and.`out`.directions.a
34de0 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 nd.functions.identically.to.ethe
34e00 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 rnet.interfaces..Firewall.rules.
34e20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 are.written.as.normal,.using.the
34e40 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 .internal.IP.address.as.the.sour
34e60 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 ce.of.outbound.rules.and.the.des
34e80 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 tination.of.inbound.rules..Firew
34ea0 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 all-Legacy.Firmware.Update.First
34ec0 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 .hop.interface.of.a.route.to.mat
34ee0 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 ch..First.of.all.you.must.config
34f00 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 ure.BGP.router.with.the.:abbr:`A
34f20 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 SN.(Autonomous.System.Number)`..
34f40 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 The.AS.number.is.an.identifier.f
34f60 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 or.the.autonomous.system..The.BG
34f80 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f P.protocol.uses.the.AS.number.fo
34fa0 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e r.detecting.whether.the.BGP.conn
34fc0 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 ection.is.internal.or.external..
34fe0 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d VyOS.does.not.have.a.special.com
35000 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 mand.to.start.the.BGP.process..T
35020 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 he.BGP.process.starts.when.the.f
35040 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 irst.neighbor.is.configured..Fir
35060 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e st.scenario:.apply.destination.N
35080 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 AT.for.all.HTTP.traffic.comming.
350a0 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 through.interface.eth0,.and.user
350c0 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c .4.backends..First.backend.shoul
350e0 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 d.received.30%.of.the.request,.s
35100 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 econd.backend.should.get.20%,.th
35120 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 ird.15%.and.the.fourth.35%.We.wi
35140 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 ll.use.source.and.destination.ad
35160 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 dress.for.hash.generation..First
35180 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 .steps.First.the.OTP.keys.must.b
351a0 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 e.generated.and.sent.to.the.user
351c0 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 .and.to.the.configuration:.First
351e0 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 .we.need.to.specify.the.basic.se
35200 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e ttings..1194/UDP.is.the.default.
35220 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f .The.``persistent-tunnel``.optio
35240 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 n.is.recommended,.it.prevents.th
35260 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e e.TUN/TAP.device.from.closing.on
35280 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c .connection.resets.or.daemon.rel
352a0 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 oads..First.you.will.need.to.dep
352c0 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 loy.an.RPKI.validator.for.your.r
352e0 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 outers.to.use..The.RIPE.NCC.help
35300 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 fully.provide.`some.instructions
35320 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 `_.to.get.you.started.with.sever
35340 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 al.different.options...Once.your
35360 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 .server.is.running.you.can.start
35380 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 .validating.announcements..First
353a0 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 ,.on.both.routers.run.the.operat
353c0 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d ional.command."generate.pki.key-
353e0 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 pair.install.<key-pair.nam>>"..Y
35400 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 ou.may.choose.different.length.t
35420 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f han.2048.of.course..First,.on.bo
35440 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 th.routers.run.the.operational.c
35460 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e ommand."generate.pki.key-pair.in
35480 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 stall.<key-pair.name>"..You.may.
354a0 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 choose.different.length.than.204
354c0 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 8.of.course..First,.one.of.the.s
354e0 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 ystems.generate.the.key.using.th
35500 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 e.:ref:`generate.pki.openvpn.sha
35520 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 red-secret<configuration/pki/ind
35540 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 ex:pki>`.command..Once.generated
35560 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 ,.you.will.need.to.install.this.
35580 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f key.on.the.local.system,.then.co
355a0 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 py.and.install.this.key.to.the.r
355c0 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f emote.router..First,.you.need.to
355e0 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e .generate.a.key.by.running.``run
35600 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 .generate.pki.openvpn.shared-sec
35620 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 ret.install.<name>``.from.config
35640 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 uration.mode..You.can.use.any.na
35660 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 me,.we.will.use.``s2s``..Flash.F
35680 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c lash.Override.Flow.Accounting.Fl
356a0 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 ow.Export.Flow.and.packet-based.
356c0 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 balancing.Flows.can.be.exported.
356e0 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 via.two.different.protocols:.Net
35700 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 Flow.(versions.5,.9.and.10/IPFIX
35720 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d ).and.sFlow..Additionally,.you.m
35740 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 ay.save.flows.to.an.in-memory.ta
35760 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 75 73 ble.internally.in.a.router..Flus
35780 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 hing.the.session.table.will.caus
357a0 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b e.other.connections.to.fall.back
357c0 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 .from.flow-based.to.packet-based
357e0 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 .balancing.until.each.flow.is.re
35800 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 established..Follow.the.instruct
35820 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e ions.to.generate.CA.cert.(in.con
35840 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 figuration.mode):.Follow.the.ins
35860 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 tructions.to.generate.server.cer
35880 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 72 20 3a t.(in.configuration.mode):.For.:
358a0 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 ref:`bidirectional-nat`.a.rule.f
358c0 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 or.both.:ref:`source-nat`.and.:r
358e0 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 ef:`destination-nat`.needs.to.be
35900 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d .created..For.:ref:`destination-
35920 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 nat`.rules.the.packets.destinati
35940 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 on.address.will.be.replaced.by.t
35960 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 he.specified.address.in.the.`tra
35980 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a nslation.address`.command..For.:
359a0 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 ref:`source-nat`.rules.the.packe
359c0 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 ts.source.address.will.be.replac
359e0 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e ed.with.the.address.specified.in
35a00 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 .the.translation.command..A.port
35a20 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 .translation.can.also.be.specifi
35a40 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f ed.and.is.part.of.the.translatio
35a60 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 n.address..For.Encryption:.For.H
35a80 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f ashing:.For.IS-IS.top.operate.co
35aa0 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c rrectly,.one.must.do.the.equival
35ac0 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 ent.of.a.Router.ID.in.CLNS..This
35ae0 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 .Router.ID.is.called.the.:abbr:`
35b00 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 NET.(Network.Entity.Title)`..Thi
35b20 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 s.must.be.unique.for.each.and.ev
35b40 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 ery.router.that.is.operating.in.
35b60 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 IS-IS..It.also.must.not.be.dupli
35b80 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 cated.otherwise.the.same.issues.
35ba0 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 that.occur.within.OSPF.will.occu
35bc0 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 r.within.IS-IS.when.it.comes.to.
35be0 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 said.duplication..For.Incoming.a
35c00 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 nd.Import.Route-maps.if.we.recei
35c20 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 ve.a.v6.global.and.v6.LL.address
35c40 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 .for.the.route,.then.prefer.to.u
35c60 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 se.the.global.address.as.the.nex
35c80 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 thop..For.Local.Users.For.RADIUS
35ca0 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .users.For.USB.port.information.
35cc0 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f please.refor.to:.:ref:`hardware_
35ce0 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 usb`..For.a.headstart.you.can.us
35d00 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 e.the.below.example.on.how.to.bu
35d20 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 ild.a.bond.with.two.interfaces.f
35d40 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 rom.VyOS.to.a.Juniper.EX.Switch.
35d60 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 system..For.a.headstart.you.can.
35d80 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 use.the.below.example.on.how.to.
35da0 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 build.a.bond,port-channel.with.t
35dc0 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 wo.interfaces.from.VyOS.to.a.Aru
35de0 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 ba/HP.2510G.switch..For.a.large.
35e00 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e amount.of.private.machines.behin
35e20 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 d.the.NAT.your.address.pool.migh
35e40 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 t.to.be.bigger..Use.any.address.
35e60 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 in.the.range.100.64.0.10.-.100.6
35e80 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 4.0.20.on.SNAT.rule.40.when.doin
35ea0 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 g.the.translation.For.a.simple.h
35ec0 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 ome.network.using.just.the.ISP's
35ee0 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 .equipment,.this.is.usually.desi
35f00 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 rable..But.if.you.want.to.run.Vy
35f20 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 OS.as.your.firewall.and.router,.
35f40 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 this.will.result.in.having.a.dou
35f60 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 ble.NAT.and.firewall.setup..This
35f80 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f .results.in.a.few.extra.layers.o
35fa0 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f f.complexity,.particularly.if.yo
35fc0 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 u.use.some.NAT.or.tunnel.feature
35fe0 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 s..For.connectionless.protocols.
36000 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 as.like.ICMP.and.UDP,.a.flow.is.
36020 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 considered.complete.once.no.more
36040 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 .packets.for.this.flow.appear.af
36060 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 ter.configurable.timeout..For.ex
36080 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d ample,.if.problems.with.poor.tim
360a0 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 e.synchronization.are.experience
360c0 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 d,.the.window.can.be.increased.f
360e0 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 rom.its.default.size.of.3.permit
36100 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 ted.codes.(one.previous.code,.th
36120 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 e.current.code,.the.next.code).t
36140 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 o.17.permitted.codes.(the.8.prev
36160 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e ious.codes,.the.current.code,.an
36180 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 d.the.8.next.codes)..This.will.p
361a0 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 ermit.for.a.time.skew.of.up.to.4
361c0 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 .minutes.between.client.and.serv
361e0 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 er..For.example:.For.firewall.fi
36200 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 ltering,.configuration.should.be
36220 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 .done.in.``set.firewall.[ipv4.|.
36240 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 ipv6]....``.For.firewall.filteri
36260 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 ng,.firewall.rules.needs.to.be.c
36280 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 reated..Each.rule.is.numbered,.h
362a0 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c as.an.action.to.apply.if.the.rul
362c0 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f e.is.matched,.and.the.ability.to
362e0 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 .specify.multiple.criteria.match
36300 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 ers..Data.packets.go.through.the
36320 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 .rules.from.1.-.999999,.so.order
36340 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 .is.crucial..At.the.first.match.
36360 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 the.action.of.the.rule.will.be.e
36380 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 xecuted..For.fragmented.TCP.or.U
363a0 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e DP.packets.and.all.other.IPv4.an
363c0 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 d.IPv6.protocol.traffic,.the.sou
363e0 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 rce.and.destination.port.informa
36400 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 tion.is.omitted..For.non-IP.traf
36420 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 fic,.the.formula.is.the.same.as.
36440 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c for.the.layer2.transmit.hash.pol
36460 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 icy..For.generating.an.OTP.key.i
36480 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d n.VyOS,.you.can.use.the.CLI.comm
364a0 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f and.(operational.mode):.For.inbo
364c0 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 und.updates.the.order.of.prefere
364e0 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 nce.is:.For.instance,.with.:code
36500 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 :`set.qos.policy.shaper.MY-SHAPE
36520 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c R.class.30.set-dscp.EF`.you.woul
36540 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 d.be.modifying.the.DSCP.field.va
36560 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 lue.of.packets.in.that.class.to.
36580 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 Expedite.Forwarding..For.ipv4:.F
365a0 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 or.latest.releases,.refer.the.`f
365c0 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 irewall.(interface-groups).<http
365e0 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 s://docs.vyos.io/en/latest/confi
36600 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 guration/firewall/general.html#i
36620 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 nterface-groups>`_.main.page.to.
36640 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 configure.zone.based.rules..New.
36660 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 syntax.was.introduced.here.:vyta
36680 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 sk:`T5160`.For.latest.releases,.
366a0 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 refer.the.`firewall.<https://doc
366c0 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f s.vyos.io/en/latest/configuratio
366e0 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 n/firewall/general.html#interfac
36700 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 e-groups>`_.main.page.to.configu
36720 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 re.zone.based.rules..New.syntax.
36740 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 was.introduced.here.:vytask:`T51
36760 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 60`.For.more.information.on.how.
36780 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 MPLS.label.switching.works,.plea
367a0 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e se.go.visit.`Wikipedia.(MPLS)`_.
367c0 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 .For.network.maintenance,.it's.a
367e0 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 .good.idea.to.direct.users.to.a.
36800 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 backup.server.so.that.the.primar
36820 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 y.server.can.be.safely.taken.out
36840 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 .of.service..It's.possible.to.sw
36860 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 itch.your.PPPoE.server.to.mainte
36880 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c nance.mode.where.it.maintains.al
368a0 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 ready.established.connections,.b
368c0 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 ut.refuses.new.connection.attemp
368e0 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c ts..For.optimal.scalability,.Mul
36900 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c ticast.shouldn't.be.used.at.all,
36920 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 .but.instead.use.BGP.to.signal.a
36940 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 ll.connected.devices.between.lea
36960 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f ves..Unfortunately,.VyOS.does.no
36980 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 t.yet.support.this..For.outbound
369a0 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 .updates.the.order.of.preference
369c0 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f .is:.For.reference,.a.descriptio
369e0 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c n.can.be.defined.for.every.singl
36a00 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 e.rule,.and.for.every.defined.cu
36a20 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 stom.chain..For.security,.the.li
36a40 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 sten.address.should.only.be.used
36a60 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 .on.internal/trusted.networks!.F
36a80 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 or.serial.via.USB.port.informati
36aa0 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 on.please.refor.to:.:ref:`hardwa
36ac0 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 re_usb`..For.simplicity.we'll.as
36ae0 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 sume.that.the.protocol.is.GRE,.i
36b00 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 t's.not.hard.to.guess.what.needs
36b20 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 .to.be.changed.to.make.it.work.w
36b40 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 ith.a.different.protocol..We.ass
36b60 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 ume.that.IPsec.will.use.pre-shar
36b80 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c ed.secret.authentication.and.wil
36ba0 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 l.use.AES128/SHA1.for.the.cipher
36bc0 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 .and.hash..Adjust.this.as.necess
36be0 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e ary..For.the.:ref:`destination-n
36c00 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 at66`.rule,.the.destination.addr
36c20 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 ess.of.the.packet.isreplaced.by.
36c40 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 the.address.calculated.from.the.
36c60 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 specified.address.or.prefix.in.t
36c80 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 he.`translation.address`.command
36ca0 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 .For.the.OpenVPN.traffic.to.pass
36cc0 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 .through.the.WAN.interface,.you.
36ce0 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e must.create.a.firewall.exception
36d00 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 ..For.the.WireGuard.traffic.to.p
36d20 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 ass.through.the.WAN.interface,.y
36d40 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 ou.must.create.a.firewall.except
36d60 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 ion..For.the.average.user.a.seri
36d80 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 al.console.has.no.advantage.over
36da0 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 .a.console.offered.by.a.directly
36dc0 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 .attached.keyboard.and.screen..S
36de0 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 erial.consoles.are.much.slower,.
36e00 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 taking.up.to.a.second.to.fill.a.
36e20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 80.column.by.24.line.screen..Ser
36e40 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 ial.consoles.generally.only.supp
36e60 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c ort.non-proportional.ASCII.text,
36e80 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 .with.limited.support.for.langua
36ea0 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 ges.other.than.English..For.the.
36ec0 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c ingress.traffic.of.an.interface,
36ee0 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 .there.is.only.one.policy.you.ca
36f00 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 n.directly.apply,.a.**Limiter**.
36f20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 policy..You.cannot.apply.a.shapi
36f40 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 ng.policy.directly.to.the.ingres
36f60 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 s.traffic.of.any.interface.becau
36f80 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 se.shaping.only.works.for.outbou
36fa0 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f nd.traffic..For.the.sake.of.demo
36fc0 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 nstration,.`example.#1.in.the.of
36fe0 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 ficial.documentation.<https://ww
37000 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 w.zabbix.com/documentation/curre
37020 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 nt/manual/installation/container
37040 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 s>`_.to.the.declarative.VyOS.CLI
37060 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 .syntax..For.traffic.originated.
37080 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f by.the.router,.base.chain.is.**o
370a0 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b utput.filter**:.``set.firewall.[
370c0 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 ipv4.|.ipv6].output.filter....``
370e0 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 .For.traffic.towards.the.router.
37100 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 itself,.base.chain.is.**input.fi
37120 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 lter**:.``set.firewall.[ipv4.|.i
37140 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e pv6].input.filter....``.For.tran
37160 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 sit.traffic,.which.is.received.b
37180 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 y.the.router.and.forwarded,.base
371a0 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 .chain.is.**forward.filter**:.``
371c0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 set.firewall.[ipv4.|.ipv6].forwa
371e0 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 rd.filter....``.Formally,.a.virt
37200 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 ual.link.looks.like.a.point-to-p
37220 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 oint.network.connecting.two.ABR.
37240 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 from.one.area.one.of.which.physi
37260 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 cally.connected.to.a.backbone.ar
37280 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 ea..This.pseudo-network.is.consi
372a0 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 dered.to.belong.to.a.backbone.ar
372c0 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 ea..Forward.incoming.DNS.queries
372e0 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 .to.the.DNS.servers.configured.u
37300 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 nder.the.``system.name-server``.
37320 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 nodes..Forward.method.Forward.re
37340 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ceived.queries.for.a.particular.
37360 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 domain.(specified.via.`domain-na
37380 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 me`).to.a.given.nameserver..Mult
373a0 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 iple.nameservers.can.be.specifie
373c0 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 d..You.can.use.this.feature.for.
373e0 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f a.DNS.split-horizon.configuratio
37400 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e n..Four.policies.for.reforwardin
37420 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a g.DHCP.packets.exist:.From.:rfc:
37440 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 `1930`:.From.a.security.perspect
37460 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 ive,.it.is.not.recommended.to.le
37480 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 t.a.third.party.create.and.share
374a0 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 .the.private.key.for.a.secured.c
374c0 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 onnection..You.should.create.the
374e0 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 .private.portion.on.your.own.and
37500 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 .only.hand.out.the.public.key..P
37520 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 lease.keep.this.in.mind.when.usi
37540 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 77 6d ng.this.convenience.feature..Fwm
37560 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f ark.GENEVE.GENEVE.is.designed.to
37580 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 .support.network.virtualization.
375a0 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 use.cases,.where.tunnels.are.typ
375c0 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 ically.established.to.act.as.a.b
375e0 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 ackplane.between.the.virtual.swi
37600 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 tches.residing.in.hypervisors,.p
37620 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 hysical.switches,.or.middleboxes
37640 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 .or.other.appliances..An.arbitra
37660 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 ry.IP.network.can.be.used.as.an.
37680 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 underlay.although.Clos.networks.
376a0 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 -.A.technique.for.composing.netw
376c0 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 ork.fabrics.larger.than.a.single
376e0 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c .switch.while.maintaining.non-bl
37700 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 ocking.bandwidth.across.connecti
37720 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 on.points..ECMP.is.used.to.divid
37740 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 e.traffic.across.the.multiple.li
37760 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 nks.and.switches.that.constitute
37780 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c .the.fabric..Sometimes.termed."l
377a0 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 eaf.and.spine".or."fat.tree".top
377c0 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 ologies..GENEVE.options.GRE.is.a
377e0 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 .well.defined.standard.that.is.c
37800 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f ommon.in.most.networks..While.no
37820 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 t.inherently.difficult.to.config
37840 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 ure.there.are.a.couple.of.things
37860 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 .to.keep.in.mind.to.make.sure.th
37880 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 e.configuration.performs.as.expe
378a0 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e cted..A.common.cause.for.GRE.tun
378c0 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c nels.to.fail.to.come.up.correctl
378e0 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 y.include.ACL.or.Firewall.config
37900 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 urations.that.are.discarding.IP.
37920 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 protocol.47.or.blocking.your.sou
37940 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 rce/destination.traffic..GRE.is.
37960 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 also.the.only.classic.protocol.t
37980 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e hat.allows.creating.multiple.tun
379a0 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 nels.with.the.same.source.and.de
379c0 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 stination.due.to.its.support.for
379e0 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 .tunnel.keys..Despite.its.name,.
37a00 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 this.feature.has.nothing.to.do.w
37a20 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 ith.security:.it's.simply.an.ide
37a40 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 ntifier.that.allows.routers.to.t
37a60 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 ell.one.tunnel.from.another..GRE
37a80 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 .is.often.seen.as.a.one.size.fit
37aa0 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 s.all.solution.when.it.comes.to.
37ac0 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 classic.IP.tunneling.protocols,.
37ae0 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 and.for.a.good.reason..However,.
37b00 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f there.are.more.specialized.optio
37b20 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 ns,.and.many.of.them.are.support
37b40 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 ed.by.VyOS..There.are.also.rathe
37b60 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 r.obscure.GRE.options.that.can.b
37b80 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 e.useful..GRE/IPIP/SIT.and.IPsec
37ba0 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 .are.widely.accepted.standards,.
37bc0 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 which.make.this.scheme.easy.to.i
37be0 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 mplement.between.VyOS.and.virtua
37c00 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e lly.any.other.router..GRETAP.Gen
37c20 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 earate.a.new.OpenVPN.shared.secr
37c40 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 et..The.generated.secred.is.the.
37c60 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 output.to.the.console..General.G
37c80 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 74 65 20 3a 61 eneral.Configuration.Generate.:a
37ca0 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 bbr:`MKA.(MACsec.Key.Agreement.p
37cc0 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 rotocol)`.CAK.key.128.or.256.bit
37ce0 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b s..Generate.:abbr:`MKA.(MACsec.K
37d00 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e ey.Agreement.protocol)`.CAK.key.
37d20 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 .Generate.Keypair.Generate.a.Wir
37d40 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f eGuard.pre-shared.secret.used.fo
37d60 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 r.peers.to.communicate..Generate
37d80 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 .a.new.WireGuard.public/private.
37da0 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c key.portion.and.output.the.resul
37dc0 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 t.to.the.console..Generate.a.new
37de0 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 .set.of.:abbr:`DH.(Diffie-Hellma
37e00 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 n)`.parameters..The.key.size.is.
37e20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 requested.by.the.CLI.and.default
37e40 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 s.to.2048.bit..Generate.the.conf
37e60 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 iguration.mode.commands.to.add.a
37e80 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 .public.key.for.:ref:`ssh_key_ba
37ea0 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e sed_authentication`..``<location
37ec0 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c >``.can.be.a.local.path.or.a.URL
37ee0 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 .pointing.at.a.remote.file..Gene
37f00 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 rates.a.keypair,.which.includes.
37f20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e the.public.and.private.parts,.an
37f40 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 d.build.a.configuration.command.
37f60 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 to.install.this.key.to.``interfa
37f80 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 ce``..Generic.Routing.Encapsulat
37fa0 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c ion.(GRE).Geneve.Header:.Get.a.l
37fc0 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 ist.of.all.wireguard.interfaces.
37fe0 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 Get.an.overview.over.the.encrypt
38000 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 ion.counters..Get.detailed.infor
38020 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 mation.about.LLDP.neighbors..Get
38040 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 ting.started.Given.the.fact.that
38060 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 .open.DNS.recursors.could.be.use
38080 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c d.on.DDoS.amplification.attacks,
380a0 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 .you.must.configure.the.networks
380c0 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 .which.are.allowed.to.use.this.r
380e0 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f ecursor..A.network.of.``0.0.0.0/
38100 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 0``.or.``::/0``.would.allow.all.
38120 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 IPv4.and.IPv6.networks.to.query.
38140 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 this.server..This.is.generally.a
38160 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 .bad.idea..Given.the.following.e
38180 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 xample.we.have.one.VyOS.router.a
381a0 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 cting.as.OpenVPN.server.and.anot
381c0 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 her.VyOS.router.acting.as.OpenVP
381e0 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 N.client..The.server.also.pushes
38200 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 .a.static.client.IP.address.to.t
38220 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 he.OpenVPN.client..Remember,.cli
38240 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 ents.are.identified.using.their.
38260 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 CN.attribute.in.the.SSL.certific
38280 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 ate..Gloabal.Global.Options.Glob
382a0 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f al.options.Global.parameters.Glo
382c0 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 bal.settings.Graceful.Restart.Gr
382e0 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 atuitous.ARP.Groups.Groups.need.
38300 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 to.have.unique.names..Even.thoug
38320 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e h.some.contain.IPv4.addresses.an
38340 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c d.others.contain.IPv6.addresses,
38360 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 .they.still.need.to.have.unique.
38380 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 names,.so.you.may.want.to.append
383a0 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 ."-v4".or."-v6".to.your.group.na
383c0 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f mes..HQ's.router.requires.the.fo
383e0 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f llowing.steps.to.generate.crypto
38400 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 .materials.for.the.Branch.1:.HT.
38420 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 (High.Throughput).capabilities.(
38440 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 802.11n).HTTP.based.services.HTT
38460 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 P.basic.authentication.username.
38480 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 HTTP.client.HTTP-API.Hairpin.NAT
384a0 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 /NAT.Reflection.Hand.out.prefixe
384c0 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 s.of.size.`<length>`.to.clients.
384e0 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 in.subnet.`<prefix>`.when.they.r
38500 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 equest.for.prefix.delegation..Ha
38520 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e ndling.and.monitoring.Having.con
38540 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 trol.over.the.matching.of.INVALI
38560 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 D.state.traffic,.e.g..the.abilit
38580 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f y.to.selectively.log,.is.an.impo
385a0 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f rtant.troubleshooting.tool.for.o
385c0 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f bserving.broken.protocol.behavio
385e0 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f r..For.this.reason,.VyOS.does.no
38600 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 t.globally.drop.invalid.state.tr
38620 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 affic,.instead.allowing.the.oper
38640 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f ator.to.make.the.determination.o
38660 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 n.how.the.traffic.is.handled..He
38680 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 alth.check.scripts.Health.checks
386a0 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d .Health-check.Here.are.some.exam
386c0 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 ples.for.applying.a.rule-set.to.
386e0 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 an.interface.Here.is.a.second.ex
38700 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 ample.of.a.dual-stack.tunnel.ove
38720 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 r.IPv6.between.a.VyOS.router.and
38740 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 .a.Linux.host.using.systemd-netw
38760 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 orkd..Here.is.an.example.:abbr:`
38780 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 NET.(Network.Entity.Title)`.valu
387a0 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 e:.Here.is.an.example.route-map.
387c0 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d to.apply.to.routes.learned.at.im
387e0 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 port..In.this.filter.we.reject.p
38800 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 refixes.with.the.state.`invalid`
38820 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 ,.and.set.a.higher.`local-prefer
38840 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c ence`.if.the.prefix.is.RPKI.`val
38860 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 id`.rather.than.merely.`notfound
38880 60 2e 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 `..Here.is.the.routing.tables.sh
388a0 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c owing.the.MPLS.segment.routing.l
388c0 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 abel.operations:.Here.we.provide
388e0 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 .two.examples.on.how.to.apply.NA
38900 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 T.Load.Balance..Here's.an.extrac
38920 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 t.of.a.simple.1-to-1.NAT.configu
38940 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 ration.with.one.internal.and.one
38960 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 .external.interface:.Here's.one.
38980 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 example.of.a.network.environment
389a0 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 .for.an.ASP..The.ASP.requests.th
389c0 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d at.all.connections.from.this.com
389e0 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e pany.should.come.from.172.29.41.
38a00 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 89.-.an.address.that.is.assigned
38a20 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 .by.the.ASP.and.not.in.use.at.th
38a40 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 e.customer.site..Here's.the.IP.r
38a60 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 outes.that.are.populated..Just.t
38a80 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 he.loopback:.Here's.the.neighbor
38aa0 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 s.up:.Here's.the.routes:.Hewlett
38ac0 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c -Packard.call.it.Source-Port.fil
38ae0 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 tering.or.port-isolation.High.Hi
38b00 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 gh.availability.Home.Users.Hop.c
38b20 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 ount.field.of.the.outgoing.RA.pa
38b40 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 ckets.Host.Information.Host.name
38b60 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 .Host.specific.mapping.shall.be.
38b80 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 named.``client1``.Hostname.How.a
38ba0 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 n.IP.address.is.assigned.to.an.i
38bc0 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 nterface.in.:ref:`ethernet-inter
38be0 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f face`..This.section.shows.how.to
38c00 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f .statically.map.an.IP.address.to
38c20 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f .a.hostname.for.local.(meaning.o
38c40 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c n.this.VyOS.instance).name.resol
38c60 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 ution..This.is.the.VyOS.equivale
38c80 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e nt.to.`/etc/hosts`.file.entries.
38ca0 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 .How.to.configure.Event.Handler.
38cc0 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 How.to.make.it.work.However,.now
38ce0 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 .you.need.to.make.IPsec.work.wit
38d00 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 h.dynamic.address.on.one.side..T
38d20 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 he.tricky.part.is.that.pre-share
38d40 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 d.secret.authentication.doesn't.
38d60 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 work.with.dynamic.address,.so.we
38d80 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 'll.have.to.use.RSA.keys..Howeve
38da0 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c r,.since.VyOS.1.4,.it.is.possibl
38dc0 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 e.to.verify.self-signed.certific
38de0 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 ates.using.certificate.fingerpri
38e00 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 nts..However,.split-tunneling.ca
38e20 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 n.be.achieved.by.specifying.the.
38e40 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 remote.subnets..This.ensures.tha
38e60 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 t.only.traffic.destined.for.the.
38e80 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e remote.site.is.sent.over.the.tun
38ea0 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 nel..All.other.traffic.is.unaffe
38ec0 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 cted..Huawei.ME909s-120.miniPCIe
38ee0 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 .card.(LTE).Huawei.ME909u-521.mi
38f00 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 niPCIe.card.(LTE).Hub.IEEE.802.1
38f20 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 X/MACsec.pre-shared.key.mode..Th
38f40 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 is.allows.configuring.MACsec.wit
38f60 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 h.a.pre-shared.key.using.a.:abbr
38f80 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 :`CAK.(MACsec.connectivity.assoc
38fa0 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 iation.key)`.and.:abbr:`CKN.(MAC
38fc0 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d sec.connectivity.association.nam
38fe0 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 e)`.pair..IEEE.802.1X/MACsec.rep
39000 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 lay.protection.window..This.dete
39020 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 rmines.a.window.in.which.replay.
39040 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f is.tolerated,.to.allow.receipt.o
39060 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 f.frames.that.have.been.misorder
39080 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f ed.by.the.network..IEEE.802.1ad_
390a0 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e .was.an.Ethernet.networking.stan
390c0 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 dard.informally.known.as.QinQ.as
390e0 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 .an.amendment.to.IEEE.standard.8
39100 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 02.1q.VLAN.interfaces.as.describ
39120 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 ed.above..802.1ad.was.incorporat
39140 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 ed.into.the.base.802.1q_.standar
39160 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f d.in.2011..The.technique.is.also
39180 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 .known.as.provider.bridging,.Sta
391a0 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d cked.VLANs,.or.simply.QinQ.or.Q-
391c0 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 in-Q.."Q-in-Q".can.for.supported
391e0 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 .devices.apply.to.C-tag.stacking
39200 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 .on.C-tag.(Ethernet.Type.=.0x810
39220 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 0)..IEEE.802.1q_,.often.referred
39240 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 .to.as.Dot1q,.is.the.networking.
39260 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c standard.that.supports.virtual.L
39280 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 ANs.(VLANs).on.an.IEEE.802.3.Eth
392a0 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 ernet.network..The.standard.defi
392c0 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 nes.a.system.of.VLAN.tagging.for
392e0 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 .Ethernet.frames.and.the.accompa
39300 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 nying.procedures.to.be.used.by.b
39320 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 ridges.and.switches.in.handling.
39340 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 such.frames..The.standard.also.c
39360 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 ontains.provisions.for.a.quality
39380 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d -of-service.prioritization.schem
393a0 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 e.commonly.known.as.IEEE.802.1p.
393c0 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 and.defines.the.Generic.Attribut
393e0 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 e.Registration.Protocol..IETF.pu
39400 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 blished.:rfc:`6598`,.detailing.a
39420 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e .shared.address.space.for.use.in
39440 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 .ISP.CGN.deployments.that.can.ha
39460 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f ndle.the.same.network.prefixes.o
39480 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 ccurring.both.on.inbound.and.out
394a0 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 bound.interfaces..ARIN.returned.
394c0 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 address.space.to.the.:abbr:`IANA
394e0 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 .(Internet.Assigned.Numbers.Auth
39500 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d ority)`.for.this.allocation..IGM
39520 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e P.Proxy.IKE.(Internet.Key.Exchan
39540 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 ge).Attributes.IKE.Phase:.IKE.pe
39560 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 rforms.mutual.authentication.bet
39580 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 ween.two.parties.and.establishes
395a0 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 .an.IKE.security.association.(SA
395c0 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e ).that.includes.shared.secret.in
395e0 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 formation.that.can.be.used.to.ef
39600 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 ficiently.establish.SAs.for.Enca
39620 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 psulating.Security.Payload.(ESP)
39640 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 .or.Authentication.Header.(AH).a
39660 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 nd.a.set.of.cryptographic.algori
39680 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 thms.to.be.used.by.the.SAs.to.pr
396a0 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 otect.the.traffic.that.they.carr
396c0 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f y..https://datatracker.ietf.org/
396e0 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 50 00 doc/html/rfc5996.IKEv1.IKEv2.IP.
39700 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e IP.address.IP.address.``192.168.
39720 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 1.100``.shall.be.statically.mapp
39740 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 ed.to.client.named.``client1``.I
39760 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 P.address.``192.168.2.1/24``.IP.
39780 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 address.for.DHCP.server.identifi
397a0 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 er.IP.address.of.NTP.server.IP.a
397c0 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 ddress.of.POP3.server.IP.address
397e0 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f .of.SMTP.server.IP.address.of.ro
39800 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 ute.to.match,.based.on.access-li
39820 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 st..IP.address.of.route.to.match
39840 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 ,.based.on.prefix-list..IP.addre
39860 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 ss.of.route.to.match,.based.on.s
39880 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 pecified.prefix-length..Note.tha
398a0 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f t.this.can.be.used.for.kernel.ro
398c0 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 utes.only..Do.not.apply.to.the.r
398e0 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f outes.of.dynamic.routing.protoco
39900 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 ls.(e.g..BGP,.RIP,.OSFP),.as.thi
39920 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 s.can.lead.to.unexpected.results
39940 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 ...IP.address.to.exclude.from.DH
39960 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e CP.lease.range.IP.addresses.or.n
39980 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 etworks.for.which.local.conntrac
399a0 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 k.entries.will.not.be.synced.IP.
399c0 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 management.address.IP.masqueradi
399e0 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 ng.is.a.technique.that.hides.an.
39a00 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 entire.IP.address.space,.usually
39a20 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 .consisting.of.private.IP.addres
39a40 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 ses,.behind.a.single.IP.address.
39a60 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 in.another,.usually.public.addre
39a80 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 ss.space..The.hidden.addresses.a
39aa0 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 re.changed.into.a.single.(public
39ac0 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 ).IP.address.as.the.source.addre
39ae0 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f ss.of.the.outgoing.IP.packets.so
39b00 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 .they.appear.as.originating.not.
39b20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 from.the.hidden.host.but.from.th
39b40 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 e.routing.device.itself..Because
39b60 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e .of.the.popularity.of.this.techn
39b80 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 ique.to.conserve.IPv4.address.sp
39ba0 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 ace,.the.term.NAT.has.become.vir
39bc0 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 tually.synonymous.with.IP.masque
39be0 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 rading..IP.next-hop.of.route.to.
39c00 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 match,.based.on.access-list..IP.
39c20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 next-hop.of.route.to.match,.base
39c40 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 d.on.ip.address..IP.next-hop.of.
39c60 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 route.to.match,.based.on.prefix.
39c80 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 length..IP.next-hop.of.route.to.
39ca0 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 match,.based.on.prefix-list..IP.
39cc0 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 next-hop.of.route.to.match,.base
39ce0 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 d.on.type..IP.precedence.as.defi
39d00 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e ned.in.:rfc:`791`:.IP.protocol.n
39d20 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f umber.50.(ESP).IP.route.source.o
39d40 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 f.route.to.match,.based.on.acces
39d60 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 s-list..IP.route.source.of.route
39d80 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e .to.match,.based.on.prefix-list.
39da0 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 .IP6IP6.IPIP.IPIP6.IPSec.IKE.and
39dc0 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 .ESP.IPSec.IKE.and.ESP.Groups;.I
39de0 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 PSec.IKEv2.site2site.VPN.IPSec.I
39e00 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 KEv2.site2site.VPN.(source../dra
39e20 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 w.io/vpn_s2s_ikev2.drawio).IPSec
39e40 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 .VPN.Tunnels.IPSec.VPN.tunnels..
39e60 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 IPSec:.IPoE.Server.IPoE.can.be.c
39e80 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 onfigure.on.different.interfaces
39ea0 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 ,.it.will.depend.on.each.specifi
39ec0 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c c.situation.which.interface.will
39ee0 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c .provide.IPoE.to.clients..The.cl
39f00 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 ients.mac.address.and.the.incomi
39f20 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f ng.interface.is.being.used.as.co
39f40 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 ntrol.parameter,.to.authenticate
39f60 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 .a.client..IPoE.is.a.method.of.d
39f80 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 elivering.an.IP.payload.over.an.
39fa0 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 Ethernet-based.access.network.or
39fc0 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 .an.access.network.using.bridged
39fe0 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e .Ethernet.over.Asynchronous.Tran
3a000 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 sfer.Mode.(ATM).without.using.PP
3a020 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 PoE..It.directly.encapsulates.th
3a040 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 e.IP.datagrams.in.Ethernet.frame
3a060 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 s,.using.the.standard.:rfc:`894`
3a080 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c .encapsulation..IPoE.server.will
3a0a0 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e .listen.on.interfaces.eth1.50.an
3a0c0 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 d.eth1.51.IPsec.IPsec.policy.mat
3a0e0 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e ching.GRE.IPv4.IPv4.address.of.n
3a100 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 ext.bootstrap.server.IPv4.addres
3a120 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e s.of.router.on.the.client's.subn
3a140 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f et.IPv4.or.IPv6.source.address.o
3a160 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 f.NetFlow.packets.IPv4.peering.I
3a180 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f Pv4.relay.IPv4.route.and.IPv6.ro
3a1a0 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 ute.policies.are.defined.in.this
3a1c0 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 .section..These.route.policies.c
3a1e0 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 an.then.be.associated.to.interfa
3a200 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e ces..IPv4.route.source:.bgp,.con
3a220 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 nected,.eigrp,.isis,.kernel,.nhr
3a240 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 p,.ospf,.rip,.static..IPv4.serve
3a260 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 r.IPv4/IPv6.remote.address.of.th
3a280 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d e.VXLAN.tunnel..Alternative.to.m
3a2a0 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 ulticast,.the.remote.IPv4/IPv6.a
3a2c0 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 ddress.can.set.directly..IPv6.IP
3a2e0 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 v6.Access.List.IPv6.DHCPv6-PD.Ex
3a300 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 ample.IPv6.DNS.addresses.are.opt
3a320 69 6f 6e 61 6c 2e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 ional..IPv6.Multicast.IPv6.Prefi
3a340 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 x.Delegation.IPv6.Prefix.Lists.I
3a360 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c Pv6.SLAAC.and.IA-PD.IPv6.TCP.fil
3a380 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 ters.will.only.match.IPv6.packet
3a3a0 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 s.with.no.header.extension,.see.
3a3c0 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 https://en.wikipedia.org/wiki/IP
3a3e0 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 v6_packet#Extension_headers.IPv6
3a400 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c .address.``2001:db8::101``.shall
3a420 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 .be.statically.mapped.IPv6.addre
3a440 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 ss.of.route.to.match,.based.on.I
3a460 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 Pv6.access-list..IPv6.address.of
3a480 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 .route.to.match,.based.on.IPv6.p
3a4a0 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 refix-list..IPv6.address.of.rout
3a4c0 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 e.to.match,.based.on.specified.p
3a4e0 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e refix-length..Note.that.this.can
3a500 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e .be.used.for.kernel.routes.only.
3a520 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 .Do.not.apply.to.the.routes.of.d
3a540 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 ynamic.routing.protocols.(e.g..B
3a560 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 GP,.RIP,.OSFP),.as.this.can.lead
3a580 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c .to.unexpected.results...IPv6.cl
3a5a0 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 ient's.prefix.assignment.IPv6.pe
3a5c0 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 ering.IPv6.prefix.``2001:db8:0:1
3a5e0 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 01::/64``.shall.be.statically.ma
3a600 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 pped.IPv6.prefix..IPv6.relay.IPv
3a620 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6.route.source:.bgp,.connected,.
3a640 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 eigrp,.isis,.kernel,.nhrp,.ospfv
3a660 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 3,.ripng,.static..IPv6.server.IP
3a680 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f v6.support.IS-IS.IS-IS.Global.Co
3a6a0 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 nfiguration.IS-IS.SR.Configurati
3a6c0 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 on.ISC-DHCP.Option.name.Identity
3a6e0 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 .Based.Configuration.If.**max-th
3a700 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 reshold**.is.set.but.**min-thres
3a720 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c hold.is.not,.then.**min-threshol
3a740 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 d**.is.scaled.to.50%.of.**max-th
3a760 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 reshold**..If.:cfgcmd:`strict`.i
3a780 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 s.set.the.BGP.session.won...t.be
3a7a0 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e come.established.until.the.BGP.n
3a7c0 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 eighbor.sets.local.Role.on.its.s
3a7e0 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 ide..This.configuration.paramete
3a800 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 r.is.defined.in.RFC.:rfc:`9234`.
3a820 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 and.is.used.to.enforce.the.corre
3a840 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 sponding.configuration.at.your.c
3a860 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f ounter-parts.side..If.ARP.monito
3a880 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 ring.is.used.in.an.etherchannel.
3a8a0 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 compatible.mode.(modes.round-rob
3a8c0 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f in.and.xor-hash),.the.switch.sho
3a8e0 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 uld.be.configured.in.a.mode.that
3a900 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f .evenly.distributes.packets.acro
3a920 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 ss.all.links..If.the.switch.is.c
3a940 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b onfigured.to.distribute.the.pack
3a960 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 ets.in.an.XOR.fashion,.all.repli
3a980 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 es.from.the.ARP.targets.will.be.
3a9a0 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 received.on.the.same.link.which.
3a9c0 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 could.cause.the.other.team.membe
3a9e0 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 rs.to.fail..If.CA.is.present,.th
3aa00 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 is.certificate.will.be.included.
3aa20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 in.generated.CRLs.If.CLI.option.
3aa40 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 is.not.specified,.this.feature.i
3aa60 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c s.disabled..If.``alias``.is.set,
3aa80 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 .it.can.be.used.instead.of.the.d
3aaa0 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 61 20 6c 6f 63 61 evice.when.connecting..If.a.loca
3aac0 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e l.firewall.policy.is.in.place.on
3aae0 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c .your.external.interface.you.wil
3ab00 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a l.need.to.allow.the.ports.below:
3ab20 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c .If.a.registry.is.not.specified,
3ab40 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 .Docker.io.will.be.used.as.the.c
3ab60 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 ontainer.registry.unless.an.alte
3ab80 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 rnative.registry.is.specified.us
3aba0 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 ing.**set.container.registry.<na
3abc0 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 me>**.or.the.registry.is.include
3abe0 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 d.in.the.image.name.If.a.respons
3ac00 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e e.is.heard,.the.lease.is.abandon
3ac20 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 ed,.and.the.server.does.not.resp
3ac40 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c ond.to.the.client..The.lease.wil
3ac60 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d l.remain.abandoned.for.a.minimum
3ac80 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 .of.abandon-lease-time.seconds.(
3aca0 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 defaults.to.24.hours)..If.a.rout
3acc0 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 e.has.an.ORIGINATOR_ID.attribute
3ace0 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 .because.it.has.been.reflected,.
3ad00 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e that.ORIGINATOR_ID.will.be.used.
3ad20 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 .Otherwise,.the.router-ID.of.the
3ad40 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f .peer.the.route.was.received.fro
3ad60 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 m.will.be.used..If.a.rule.is.def
3ad80 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 ined,.then.an.action.must.be.def
3ada0 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 ined.for.it..This.tells.the.fire
3adc0 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 wall.what.to.do.if.all.criteria.
3ade0 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 matchers.defined.for.such.rule.d
3ae00 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 o.match..If.a.there.are.no.free.
3ae20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 addresses.but.there.are.abandone
3ae40 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 d.IP.addresses,.the.DHCP.server.
3ae60 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 will.attempt.to.reclaim.an.aband
3ae80 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 oned.IP.address.regardless.of.th
3aea0 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 e.value.of.abandon-lease-time..I
3aec0 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 f.an.ISP.deploys.a.:abbr:`CGN.(C
3aee0 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 arrier-grade.NAT)`,.and.uses.:rf
3af00 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 c:`1918`.address.space.to.number
3af20 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 .customer.gateways,.the.risk.of.
3af40 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 address.collision,.and.therefore
3af60 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 .routing.failures,.arises.when.t
3af80 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 he.customer.network.already.uses
3afa0 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 .an.:rfc:`1918`.address.space..I
3afc0 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e f.an.another.bridge.in.the.spann
3afe0 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c ing.tree.does.not.send.out.a.hel
3b000 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 lo.packet.for.a.long.period.of.t
3b020 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 ime,.it.is.assumed.to.be.dead..I
3b040 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 f.configured,.incoming.IP.direct
3b060 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 ed.broadcast.packets.on.this.int
3b080 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e erface.will.be.forwarded..If.con
3b0a0 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 figured,.reply.only.if.the.targe
3b0c0 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f t.IP.address.is.local.address.co
3b0e0 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 nfigured.on.the.incoming.interfa
3b100 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 ce..If.configured,.try.to.avoid.
3b120 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 local.addresses.that.are.not.in.
3b140 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 the.target's.subnet.for.this.int
3b160 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e erface..This.mode.is.useful.when
3b180 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 .target.hosts.reachable.via.this
3b1a0 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 .interface.require.the.source.IP
3b1c0 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 .address.in.ARP.requests.to.be.p
3b1e0 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e art.of.their.logical.network.con
3b200 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 figured.on.the.receiving.interfa
3b220 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 ce..When.we.generate.the.request
3b240 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 .we.will.check.all.our.subnets.t
3b260 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 hat.include.the.target.IP.and.wi
3b280 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 ll.preserve.the.source.address.i
3b2a0 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 f.it.is.from.such.subnet..If.the
3b2c0 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 re.is.no.such.subnet.we.select.s
3b2e0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 ource.address.according.to.the.r
3b300 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 ules.for.level.2..If.configuring
3b320 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 .VXLAN.in.a.VyOS.virtual.machine
3b340 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 ,.ensure.that.MAC.spoofing.(Hype
3b360 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 r-V).or.Forged.Transmits.(ESX).a
3b380 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 re.permitted,.otherwise.forwarde
3b3a0 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 d.frames.may.be.blocked.by.the.h
3b3c0 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 ypervisor..If.forwarding.traffic
3b3e0 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 .to.a.different.port.than.it.is.
3b400 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 arriving.on,.you.may.also.config
3b420 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 ure.the.translation.port.using.`
3b440 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 set.nat.destination.rule.[n].tra
3b460 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 nslation.port`..If.guaranteed.tr
3b480 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 affic.for.a.class.is.met.and.the
3b4a0 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 re.is.room.for.more.traffic,.the
3b4c0 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 .ceiling.parameter.can.be.used.t
3b4e0 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f o.set.how.much.more.bandwidth.co
3b500 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 uld.be.used..If.guaranteed.traff
3b520 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 ic.is.met.and.there.are.several.
3b540 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 classes.willing.to.use.their.cei
3b560 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 lings,.the.priority.parameter.wi
3b580 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 ll.establish.the.order.in.which.
3b5a0 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 that.additional.traffic.will.be.
3b5c0 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e allocated..Priority.can.be.any.n
3b5e0 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 umber.from.0.to.7..The.lower.the
3b600 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 .number,.the.higher.the.priority
3b620 2e 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 ..If.it's.vital.that.the.daemon.
3b640 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d should.act.exactly.like.a.real.m
3b660 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 ulticast.client.on.the.upstream.
3b680 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 interface,.this.function.should.
3b6a0 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 be.enabled..If.known,.the.IP.of.
3b6c0 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 the.remote.router.can.be.configu
3b6e0 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 red.using.the.``remote-host``.di
3b700 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f rective;.if.unknown,.it.can.be.o
3b720 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 mitted..We.will.assume.a.dynamic
3b740 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f .IP.for.our.remote.router..If.lo
3b760 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 gging.to.a.local.user.account.is
3b780 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 .configured,.all.defined.log.mes
3b7a0 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 sages.are.display.on.the.console
3b7c0 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c .if.the.local.user.is.logged.in,
3b7e0 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e .if.the.user.is.not.logged.in,.n
3b800 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 o.messages.are.being.displayed..
3b820 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c For.an.explanation.on.:ref:`sysl
3b840 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 og_facilities`.keywords.and.:ref
3b860 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 :`syslog_severity_level`.keyword
3b880 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 s.see.tables.below..If.making.us
3b8a0 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d e.of.multiple.tunnels,.OpenVPN.m
3b8c0 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 ust.have.a.way.to.distinguish.be
3b8e0 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 tween.different.tunnels.aside.fr
3b900 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 om.the.pre-shared-key..This.is.e
3b920 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 ither.by.referencing.IP.address.
3b940 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f or.port.number..One.option.is.to
3b960 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 .dedicate.a.public.IP.to.each.tu
3b980 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 nnel..Another.option.is.to.dedic
3b9a0 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c ate.a.port.number.to.each.tunnel
3b9c0 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 .(e.g..1195,1196,1197...)..If.mu
3b9e0 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 lti-pathing.is.enabled,.then.che
3ba00 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 ck.whether.the.routes.not.yet.di
3ba20 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 stinguished.in.preference.may.be
3ba40 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 .considered.equal..If.:cfgcmd:`b
3ba60 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 gp.bestpath.as-path.multipath-re
3ba80 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 lax`.is.set,.all.such.routes.are
3baa0 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 .considered.equal,.otherwise.rou
3bac0 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 tes.received.via.iBGP.with.ident
3bae0 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 ical.AS_PATHs.or.routes.received
3bb00 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d .from.eBGP.neighbours.in.the.sam
3bb20 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f e.AS.are.considered.equal..If.no
3bb40 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 .connection.to.an.RPKI.cache.ser
3bb60 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 ver.can.be.established.after.a.p
3bb80 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 re-defined.timeout,.the.router.w
3bba0 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 ill.process.routes.without.prefi
3bbc0 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 x.origin.validation..It.still.wi
3bbe0 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e ll.try.to.establish.a.connection
3bc00 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 .to.an.RPKI.cache.server.in.the.
3bc20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 background..If.no.destination.is
3bc40 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f .specified.the.rule.will.match.o
3bc60 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f n.any.destination.address.and.po
3bc80 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 rt..If.no.ip.prefix.list.is.spec
3bca0 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 ified,.it.acts.as.permit..If.ip.
3bcc0 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d prefix.list.is.defined,.and.no.m
3bce0 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 atch.is.found,.default.deny.is.a
3bd00 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 pplied..If.no.option.is.specifie
3bd20 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f d,.this.defaults.to.`all`..If.no
3bd40 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 t.set.(default).allows.you.to.ha
3bd60 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f ve.multiple.network.interfaces.o
3bd80 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 n.the.same.subnet,.and.have.the.
3bda0 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 ARPs.for.each.interface.be.answe
3bdc0 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 red.based.on.whether.or.not.the.
3bde0 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d kernel.would.route.a.packet.from
3be00 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 .the.ARP'd.IP.out.that.interface
3be20 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 .(therefore.you.must.use.source.
3be40 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e based.routing.for.this.to.work).
3be60 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 .If.set.the.kernel.can.respond.t
3be80 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 o.arp.requests.with.addresses.fr
3bea0 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 om.other.interfaces..This.may.se
3bec0 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 em.wrong.but.it.usually.makes.se
3bee0 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 nse,.because.it.increases.the.ch
3bf00 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e ance.of.successful.communication
3bf20 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 ..IP.addresses.are.owned.by.the.
3bf40 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 complete.host.on.Linux,.not.by.p
3bf60 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d articular.interfaces..Only.for.m
3bf80 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c ore.complex.setups.like.load-bal
3bfa0 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 ancing,.does.this.behaviour.caus
3bfc0 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 e.problems..If.set,.IPv4.directe
3bfe0 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 d.broadcast.forwarding.will.be.c
3c000 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 ompletely.disabled.regardless.of
3c020 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 .whether.per-interface.directed.
3c040 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 broadcast.forwarding.is.enabled.
3c060 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 or.not..If.suffix.is.omitted,.mi
3c080 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d nutes.are.implied..If.the.:cfgcm
3c0a0 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 d:`no-prepend`.attribute.is.spec
3c0c0 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 ified,.then.the.supplied.local-a
3c0e0 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 s.is.not.prepended.to.the.receiv
3c100 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c ed.AS_PATH..If.the.:cfgcmd:`repl
3c120 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 ace-as`.attribute.is.specified,.
3c140 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 then.only.the.supplied.local-as.
3c160 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e is.prepended.to.the.AS_PATH.when
3c180 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 .transmitting.local-route.update
3c1a0 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 s.to.this.peer..If.the.ARP.table
3c1c0 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 .already.contains.the.IP.address
3c1e0 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 .of.the.gratuitous.arp.frame,.th
3c200 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 e.arp.table.will.be.updated.rega
3c220 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 rdless.if.this.setting.is.on.or.
3c240 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 off..If.the.AS-Path.for.the.rout
3c260 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c e.has.a.private.ASN.between.publ
3c280 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 ic.ASNs,.it.is.assumed.that.this
3c2a0 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 .is.a.design.choice,.and.the.pri
3c2c0 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 vate.ASN.is.not.removed..If.the.
3c2e0 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 AS-Path.for.the.route.has.only.p
3c300 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 rivate.ASNs,.the.private.ASNs.ar
3c320 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b e.removed..If.the.IP.prefix.mask
3c340 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 .is.present,.it.directs.opennhrp
3c360 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 .to.use.this.peer.as.a.next.hop.
3c380 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 server.when.sending.Resolution.R
3c3a0 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 equests.matching.this.subnet..If
3c3c0 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 .the.RADIUS.server.sends.the.att
3c3e0 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 ribute.``Framed-IP-Address``.the
3c400 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 n.this.IP.address.will.be.alloca
3c420 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e ted.to.the.client.and.the.option
3c440 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 .ip-pool.within.the.CLI.config.i
3c460 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 s.being.ignored..If.the.RADIUS.s
3c480 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 erver.uses.the.attribute.``NAS-P
3c4a0 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 ort-Id``,.ppp.tunnels.will.be.re
3c4c0 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 named..If.the.average.queue.size
3c4e0 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f .is.lower.than.the.**min-thresho
3c500 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 ld**,.an.arriving.packet.will.be
3c520 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 .placed.in.the.queue..If.the.cur
3c540 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a rent.queue.size.is.larger.than.*
3c560 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c *queue-limit**,.then.packets.wil
3c580 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 l.be.dropped..The.average.queue.
3c5a0 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 size.depends.on.its.former.avera
3c5c0 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 ge.size.and.its.current.one..If.
3c5e0 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f the.protocol.is.IPv6.then.the.so
3c600 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 urce.and.destination.addresses.a
3c620 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f re.first.hashed.using.ipv6_addr_
3c640 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 hash..If.the.statically.mapped.p
3c660 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 eer.is.running.Cisco.IOS,.specif
3c680 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 y.the.cisco.keyword..It.is.used.
3c6a0 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 to.fix.statically.the.Registrati
3c6c0 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 on.Request.ID.so.that.a.matching
3c6e0 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 .Purge.Request.can.be.sent.if.NB
3c700 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 MA.address.has.changed..This.is.
3c720 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 to.work.around.broken.IOS.which.
3c740 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 requires.Purge.Request.ID.to.mat
3c760 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 ch.the.original.Registration.Req
3c780 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 uest.ID..If.the.system.detects.a
3c7a0 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 n.unconfigured.wireless.device,.
3c7c0 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 it.will.be.automatically.added.t
3c7e0 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e he.configuration.tree,.specifyin
3c800 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 g.any.detected.settings.(for.exa
3c820 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 mple,.its.MAC.address).and.confi
3c840 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 gured.to.run.in.monitor.mode..If
3c860 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 .the.table.is.empty.and.you.have
3c880 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e .a.warning.message,.it.means.con
3c8a0 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 ntrack.is.not.enabled..To.enable
3c8c0 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 .conntrack,.just.create.a.NAT.or
3c8e0 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 .a.firewall.rule..:cfgcmd:`set.f
3c900 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 irewall.state-policy.established
3c920 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 .action.accept`.If.there.are.no.
3c940 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 free.addresses.but.there.are.aba
3c960 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 ndoned.IP.addresses,.the.DHCP.se
3c980 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 rver.will.attempt.to.reclaim.an.
3c9a0 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 abandoned.IP.address.regardless.
3c9c0 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 of.the.value.of.abandon-lease-ti
3c9e0 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 me..If.there.is.SNAT.rules.on.et
3ca00 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 h1,.need.to.add.exclude.rule.If.
3ca20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e this.command.is.invoked.from.con
3ca40 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 figure.mode.with.the.``run``.pre
3ca60 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 fix.the.key.is.automatically.ins
3ca80 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 talled.to.the.appropriate.interf
3caa0 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 ace:.If.this.is.set.the.relay.ag
3cac0 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 ent.will.insert.the.interface.ID
3cae0 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c ..This.option.is.set.automatical
3cb00 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e ly.if.more.than.one.listening.in
3cb20 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 terfaces.are.in.use..If.this.opt
3cb40 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 ion.is.enabled,.then.the.already
3cb60 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 -selected.check,.where.already.s
3cb80 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 elected.eBGP.routes.are.preferre
3cba0 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 d,.is.skipped..If.this.option.is
3cbc0 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 .specified.and.is.greater.than.0
3cbe0 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 ,.then.the.PPP.module.will.send.
3cc00 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 LCP.pings.of.the.echo.request.ev
3cc20 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 ery.`<interval>`.seconds..If.thi
3cc40 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 s.option.is.unset.(default),.inc
3cc60 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b oming.IP.directed.broadcast.pack
3cc80 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 ets.will.not.be.forwarded..If.th
3cca0 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 is.option.is.unset.(default),.re
3ccc0 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 ply.for.any.local.target.IP.addr
3cce0 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 ess,.configured.on.any.interface
3cd00 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f ..If.this.parameter.is.not.set.o
3cd20 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 r.0,.an.on-demand.link.will.not.
3cd40 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e be.taken.down.when.it.is.idle.an
3cd60 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e d.after.the.initial.establishmen
3cd80 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 t.of.the.connection..It.will.sta
3cda0 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 y.up.forever..If.this.parameter.
3cdc0 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 is.not.set,.the.default.holdoff.
3cde0 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e time.is.30.seconds..If.unset,.in
3ce00 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 coming.connections.to.the.RADIUS
3ce20 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 .server.will.use.the.nearest.int
3ce40 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 erface.address.pointing.towards.
3ce60 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f the.server.-.making.it.error.pro
3ce80 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 ne.on.e.g..OSPF.networks.when.a.
3cea0 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 link.fails.and.a.backup.route.is
3cec0 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 .taken..If.unset,.incoming.conne
3cee0 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c ctions.to.the.TACACS.server.will
3cf00 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 .use.the.nearest.interface.addre
3cf20 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d ss.pointing.towards.the.server.-
3cf40 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f .making.it.error.prone.on.e.g..O
3cf60 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 SPF.networks.when.a.link.fails.a
3cf80 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 nd.a.backup.route.is.taken..If.y
3cfa0 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 ou.apply.a.parameter.to.an.indiv
3cfc0 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f idual.neighbor.IP.address,.you.o
3cfe0 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 verride.the.action.defined.for.a
3d000 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 .peer.group.that.includes.that.I
3d020 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f P.address..If.you.are.a.hacker.o
3d040 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 r.want.to.try.on.your.own.we.sup
3d060 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 port.passing.raw.OpenVPN.options
3d080 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 .to.OpenVPN..If.you.are.configur
3d0a0 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 ing.a.VRF.for.management.purpose
3d0c0 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 s,.there.is.currently.no.way.to.
3d0e0 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 force.system.DNS.traffic.via.a.s
3d100 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 pecific.VRF..If.you.are.new.to.t
3d120 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 hese.routing.security.technologi
3d140 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 es.then.there.is.an.`excellent.g
3d160 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 uide.to.RPKI`_.by.NLnet.Labs.whi
3d180 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 ch.will.get.you.up.to.speed.very
3d1a0 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 .quickly..Their.documentation.ex
3d1c0 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 plains.everything.from.what.RPKI
3d1e0 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f .is.to.deploying.it.in.productio
3d200 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 n..It.also.has.some.`help.and.op
3d220 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 erational.guidance`_.including."
3d240 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 What.can.I.do.about.my.route.hav
3d260 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 ing.an.Invalid.state?".If.you.ar
3d280 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 e.responsible.for.the.global.add
3d2a0 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c resses.assigned.to.your.network,
3d2c0 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 .please.make.sure.that.your.pref
3d2e0 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 ixes.have.ROAs.associated.with.t
3d300 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 hem.to.avoid.being.`notfound`.by
3d320 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 .RPKI..For.most.ASNs.this.will.i
3d340 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 nvolve.publishing.ROAs.via.your.
3d360 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 :abbr:`RIR.(Regional.Internet.Re
3d380 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c gistry)`.(RIPE.NCC,.APNIC,.ARIN,
3d3a0 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 .LACNIC.or.AFRINIC),.and.is.some
3d3c0 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 thing.you.are.encouraged.to.do.w
3d3e0 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 henever.you.plan.to.announce.add
3d400 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 resses.into.the.DFZ..If.you.are.
3d420 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 using.FQ-CoDel.embedded.into.Sha
3d440 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 per_.and.you.have.large.rates.(1
3d460 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 00Mbit.and.above),.you.may.consi
3d480 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 der.increasing.`quantum`.to.8000
3d4a0 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 .or.higher.so.that.the.scheduler
3d4c0 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 .saves.CPU..If.you.are.using.OSP
3d4e0 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 F.as.IGP,.always.the.closest.int
3d500 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 erface.connected.to.the.RADIUS.s
3d520 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 erver.is.used..With.VyOS.1.2.you
3d540 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 .can.bind.all.outgoing.RADIUS.re
3d560 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 quests.to.a.single.source.IP.e.g
3d580 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 ..the.loopback.interface..If.you
3d5a0 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 .change.the.default.encryption.a
3d5c0 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 nd.hashing.algorithms,.be.sure.t
3d5e0 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 hat.the.local.and.remote.ends.ha
3d600 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 ve.matching.configurations,.othe
3d620 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 rwise.the.tunnel.will.not.come.u
3d640 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 p..If.you.choose.any.as.the.opti
3d660 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 on.that.will.cause.all.protocols
3d680 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 .that.are.sending.routes.to.zebr
3d6a0 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 a..If.you.configure.a.class.for.
3d6c0 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 **VoIP.traffic**,.don't.give.it.
3d6e0 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 any.*ceiling*,.otherwise.new.VoI
3d700 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e P.calls.could.start.when.the.lin
3d720 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 k.is.available.and.get.suddenly.
3d740 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 dropped.when.other.classes.start
3d760 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 .using.their.assigned.*bandwidth
3d780 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 *.share..If.you.enable.this,.you
3d7a0 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 .will.probably.want.to.set.diver
3d7c0 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 sity-factor.and.channel.below..I
3d7e0 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 f.you.happen.to.run.this.in.a.vi
3d800 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 rtual.environment.like.by.EVE-NG
3d820 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 .you.need.to.ensure.your.VyOS.NI
3d840 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 C.is.set.to.use.the.e1000.driver
3d860 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 ..Using.the.default.``virtio-net
3d880 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 -pci``.or.the.``vmxnet3``.driver
3d8a0 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 .will.not.work..ICMP.messages.wi
3d8c0 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 ll.not.be.properly.processed..Th
3d8e0 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 ey.are.visible.on.the.virtual.wi
3d900 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 re.but.will.not.make.it.fully.up
3d920 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 .the.networking.stack..If.you.ha
3d940 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 ppen.to.use.SolarWinds.Orion.as.
3d960 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 NMS.you.can.also.use.the.Device.
3d980 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 Templates.Management..A.template
3d9a0 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 .for.VyOS.can.be.easily.imported
3d9c0 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f ..If.you.happened.to.use.a.Cisco
3d9e0 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 .NM-16A.-.Sixteen.Port.Async.Net
3da00 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 work.Module.or.NM-32A.-.Thirty-t
3da20 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 wo.Port.Async.Network.Module.-.t
3da40 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 his.is.your.VyOS.replacement..If
3da60 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 .you.have.a.lot.of.interfaces,.a
3da80 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 nd/or.a.lot.of.subnets,.then.ena
3daa0 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 bling.OSPF.via.this.command.may.
3dac0 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 result.in.a.slight.performance.i
3dae0 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 mprovement..If.you.have.configur
3db00 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 ed.the.`INSIDE-OUT`.policy,.you.
3db20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 will.need.to.add.additional.rule
3db40 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e s.to.permit.inbound.NAT.traffic.
3db60 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 .If.you.need.to.sample.also.egre
3db80 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 ss.traffic,.you.may.want.to.conf
3dba0 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 igure.egress.flow-accounting:.If
3dbc0 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 .you.only.want.to.check.if.the.u
3dbe0 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 ser.account.is.enabled.and.can.a
3dc00 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 6d 61 72 79 uthenticate.(against.the.primary
3dc20 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 64 20 69 73 .group).the.following.snipped.is
3dc40 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d .sufficient:.If.you.set.a.custom
3dc60 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e .RADIUS.attribute.you.must.defin
3dc80 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 e.it.on.both.dictionaries.at.RAD
3dca0 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 20 69 73 20 IUS.server.and.client,.which.is.
3dcc0 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 the.vyos.router.in.our.example..
3dce0 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 If.you.use.USB.to.serial.convert
3dd00 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 ers.for.connecting.to.your.VyOS.
3dd20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 appliance.please.note.that.most.
3dd40 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 of.them.use.software.emulation.w
3dd60 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 ithout.flow.control..This.means.
3dd80 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 you.should.start.with.a.common.b
3dda0 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 aud.rate.(most.likely.9600.baud)
3ddc0 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e .as.otherwise.you.probably.can.n
3dde0 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 ot.connect.to.the.device.using.h
3de00 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 igh.speed.baud.rates.as.your.ser
3de20 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f ial.converter.simply.can.not.pro
3de40 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 cess.this.data.rate..If.you.want
3de60 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 .to.change.the.maximum.number.of
3de80 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c .flows,.which.are.tracking.simul
3dea0 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 taneously,.you.may.do.this.with.
3dec0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 this.command.(default.8192)..If.
3dee0 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c you.want.to.disable.a.rule.but.l
3df00 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 et.it.in.the.configuration..If.y
3df20 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 ou.want.to.have.admin.users.to.a
3df40 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 uthenticate.via.RADIUS.it.is.ess
3df60 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 ential.to.sent.the.``Cisco-AV-Pa
3df80 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 ir.shell:priv-lvl=15``.attribute
3dfa0 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c ..Without.the.attribute.you.will
3dfc0 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 .only.get.regular,.non.privilegu
3dfe0 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f ed,.system.users..If.you.want.to
3e000 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 .use.existing.blacklists.you.hav
3e020 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 e.to.create/download.a.database.
3e040 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 first..Otherwise.you.will.not.be
3e060 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 .able.to.commit.the.config.chang
3e080 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 es..If.you.want.your.router.to.f
3e0a0 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 orward.DHCP.requests.to.an.exter
3e0c0 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 nal.DHCP.server.you.can.configur
3e0e0 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 e.the.system.to.act.as.a.DHCP.re
3e100 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 lay.agent..The.DHCP.relay.agent.
3e120 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 works.with.IPv4.and.IPv6.address
3e140 65 73 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 es..If.you've.completed.all.the.
3e160 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f above.steps.you.no.doubt.want.to
3e180 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 .see.if.it's.all.working..Ignore
3e1a0 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 .AS_PATH.length.when.selecting.a
3e1c0 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 .route.Ignore.VRRP.main.interfac
3e1e0 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 e.faults.Image.thankfully.borrow
3e200 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 ed.from.https://en.wikipedia.org
3e220 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 /wiki/File:SNMP_communication_pr
3e240 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e inciples_diagram.PNG.which.is.un
3e260 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c der.the.GNU.Free.Documentation.L
3e280 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 icense.Imagine.the.following.top
3e2a0 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 ology.Immediate.Imported.prefixe
3e2c0 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 s.during.the.validation.may.have
3e2e0 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 73 20 63 61 .values:.In.:rfc:`3069`.it.is.ca
3e300 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b lled.VLAN.Aggregation.In.:vytask
3e320 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 :`T2199`.the.syntax.of.the.zone.
3e340 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a configuration.was.changed..The.z
3e360 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a one.configuration.moved.from.``z
3e380 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 one-policy.zone.<name>``.to.``fi
3e3a0 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 rewall.zone.<name>``..In.Interne
3e3c0 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 t.Protocol.Version.6.(IPv6).netw
3e3e0 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 orks,.the.functionality.of.ARP.i
3e400 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f s.provided.by.the.Neighbor.Disco
3e420 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 very.Protocol.(NDP)..In.Priority
3e440 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 .Queue.we.do.not.define.clases.w
3e460 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 ith.a.meaningless.class.ID.numbe
3e480 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 r.but.with.a.class.priority.numb
3e4a0 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 er.(1-7)..The.lower.the.number,.
3e4c0 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 the.higher.the.priority..In.VyOS
3e4e0 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 .the.terms.``vif-s``.and.``vif-c
3e500 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 67 73 20 ``.stand.for.the.ethertype.tags.
3e520 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 that.are.used..In.VyOS,.ESP.attr
3e540 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 ibutes.are.specified.through.ESP
3e560 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 .groups..Multiple.proposals.can.
3e580 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 be.specified.in.a.single.group..
3e5a0 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 In.VyOS,.IKE.attributes.are.spec
3e5c0 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 ified.through.IKE.groups..Multip
3e5e0 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e le.proposals.can.be.specified.in
3e600 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 .a.single.group..In.VyOS,.a.clas
3e620 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 s.is.identified.by.a.number.you.
3e640 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 can.choose.when.configuring.it..
3e660 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 In.a.minimal.configuration,.the.
3e680 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 following.must.be.provided:.In.a
3e6a0 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f .multiple.VLAN.header.context,.o
3e6c0 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e ut.of.convenience.the.term."VLAN
3e6e0 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 .tag".or.just."tag".for.short.is
3e700 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f .often.used.in.place.of."802.1q_
3e720 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 .VLAN.header"..QinQ.allows.multi
3e740 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 ple.VLAN.tags.in.an.Ethernet.fra
3e760 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 me;.together.these.tags.constitu
3e780 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 te.a.tag.stack..When.used.in.the
3e7a0 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 .context.of.an.Ethernet.frame,.a
3e7c0 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 .QinQ.frame.is.a.frame.that.has.
3e7e0 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 2.VLAN.802.1q_.headers.(double-t
3e800 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 agged)..In.a.nutshell,.the.curre
3e820 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 nt.implementation.provides.the.f
3e840 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 ollowing.features:.In.addition.t
3e860 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 o.:abbr:`RADIUS.(Remote.Authenti
3e880 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a cation.Dial-In.User.Service)`,.:
3e8a0 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f abbr:`TACACS.(Terminal.Access.Co
3e8c0 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 ntroller.Access.Control.System)`
3e8e0 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c .can.also.be.found.in.large.depl
3e900 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 oyments..In.addition.to.displayi
3e920 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c ng.flow.accounting.information.l
3e940 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 ocally,.one.can.also.exported.th
3e960 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 em.to.a.collection.server..In.ad
3e980 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 dition.to.the.command.above,.the
3e9a0 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e .output.is.in.a.format.which.can
3e9c0 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 .be.used.to.directly.import.the.
3e9e0 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 key.into.the.VyOS.CLI.by.simply.
3ea00 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d copy-pasting.the.output.from.op-
3ea20 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e mode.into.configuration.mode..In
3ea40 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 .addition.you.can.also.disable.t
3ea60 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 he.whole.service.without.the.nee
3ea80 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 d.to.remove.it.from.the.current.
3eaa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 configuration..In.addition.you.w
3eac0 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 ill.specifiy.the.IP.address.or.F
3eae0 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c QDN.for.the.client.where.it.will
3eb00 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 .connect.to..The.address.paramet
3eb20 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 er.can.be.used.up.to.two.times.a
3eb40 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 nd.is.used.to.assign.the.clients
3eb60 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 .specific.IPv4.(/32).or.IPv6.(/1
3eb80 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 28).address..In.addition,.you.ca
3eba0 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 n.specify.many.other.parameters.
3ebc0 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a to.get.BGP.information:.In.an.**
3ebe0 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 address.group**.a.single.IP.addr
3ec00 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 ess.or.IP.address.ranges.are.def
3ec20 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 ined..In.both.cases,.we.will.use
3ec40 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 .the.following.settings:.In.case
3ec60 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 .of.peer-peer.relationship.route
3ec80 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 s.can.be.received.only.if.OTC.va
3eca0 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 lue.is.equal.to.your.neighbor.AS
3ecc0 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f .number..In.case,.if.you.need.to
3ece0 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 .catch.some.logs.from.flow-accou
3ed00 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 nting.daemon,.you.may.configure.
3ed20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f logging.facility:.In.contrast.to
3ed40 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 .simple.RED,.VyOS'.Random-Detect
3ed60 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 .uses.a.Generalized.Random.Early
3ed80 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 .Detect.policy.that.provides.dif
3eda0 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 ferent.virtual.queues.based.on.t
3edc0 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 he.IP.Precedence.value.so.that.s
3ede0 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 ome.virtual.queues.can.drop.more
3ee00 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 .packets.than.others..In.failove
3ee20 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 r.mode,.one.interface.is.set.to.
3ee40 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 be.the.primary.interface.and.oth
3ee60 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 er.interfaces.are.secondary.or.s
3ee80 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 pare..Instead.of.balancing.traff
3eea0 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 ic.across.all.healthy.interfaces
3eec0 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 ,.only.the.primary.interface.is.
3eee0 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 used.and.in.case.of.failure,.a.s
3ef00 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d econdary.interface.selected.from
3ef20 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 .the.pool.of.available.interface
3ef40 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 s.takes.over..The.primary.interf
3ef60 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 ace.is.selected.based.on.its.wei
3ef80 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 ght.and.health,.others.become.se
3efa0 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e condary.interfaces..Secondary.in
3efc0 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 terfaces.to.take.over.a.failed.p
3efe0 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d rimary.interface.are.chosen.from
3f000 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 .the.load.balancer's.interface.p
3f020 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 ool,.depending.on.their.weight.a
3f040 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 nd.health..Interface.roles.can.a
3f060 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 lso.be.selected.based.on.rule.or
3f080 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 der.by.including.interfaces.in.b
3f0a0 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 alancing.rules.and.ordering.thos
3f0c0 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 e.rules.accordingly..To.put.the.
3f0e0 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 load.balancer.in.failover.mode,.
3f100 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 67 65 6e 65 72 create.a.failover.rule:.In.gener
3f120 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 al,.OSPF.protocol.requires.a.bac
3f140 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 kbone.area.(area.0).to.be.cohere
3f160 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 nt.and.fully.connected..I.e..any
3f180 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 .backbone.area.router.must.have.
3f1a0 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 a.route.to.any.other.backbone.ar
3f1c0 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d ea.router..Moreover,.every.ABR.m
3f1e0 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 ust.have.a.link.to.backbone.area
3f200 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 ..However,.it.is.not.always.poss
3f220 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 ible.to.have.a.physical.link.to.
3f240 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 a.backbone.area..In.this.case.be
3f260 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 tween.two.ABR.(one.of.them.has.a
3f280 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 .link.to.the.backbone.area).in.t
3f2a0 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 he.area.(not.stub.area).a.virtua
3f2c0 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 l.link.is.organized..In.large.de
3f2e0 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 ployments.it.is.not.reasonable.t
3f300 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c o.configure.each.user.individual
3f320 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 ly.on.every.system..VyOS.support
3f340 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 s.using.:abbr:`RADIUS.(Remote.Au
3f360 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 thentication.Dial-In.User.Servic
3f380 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 e)`.servers.as.backend.for.user.
3f3a0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f authentication..In.order.for.flo
3f3c0 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 w.accounting.information.to.be.c
3f3e0 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e ollected.and.displayed.for.an.in
3f400 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 terface,.the.interface.must.be.c
3f420 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 onfigured.for.flow.accounting..I
3f440 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 n.order.for.the.primary.and.the.
3f460 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 secondary.DHCP.server.to.keep.th
3f480 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d eir.lease.tables.in.sync,.they.m
3f4a0 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 ust.be.able.to.reach.each.other.
3f4c0 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 on.TCP.port.647..If.you.have.fir
3f4e0 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 ewall.rules.in.effect,.adjust.th
3f500 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 em.accordingly..In.order.for.the
3f520 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 .system.to.use.and.complete.unqu
3f540 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 alified.host.names,.a.list.can.b
3f560 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 e.defined.which.will.be.used.for
3f580 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c .domain.searches..In.order.to.al
3f5a0 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 low.for.LDP.on.the.local.router.
3f5c0 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 to.exchange.label.advertisements
3f5e0 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 .with.other.routers,.a.TCP.sessi
3f600 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 on.will.be.established.between.a
3f620 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 utomatically.discovered.and.stat
3f640 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c ically.assigned.routers..LDP.wil
3f660 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e l.try.to.establish.a.TCP.session
3f680 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 .to.the.**transport.address**.of
3f6a0 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 .other.routers..Therefore.for.LD
3f6c0 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 P.to.function.properly.please.ma
3f6e0 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 ke.sure.the.transport.address.is
3f700 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 .shown.in.the.routing.table.and.
3f720 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 reachable.to.traffic.at.all.time
3f740 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 s..In.order.to.control.and.modif
3f760 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 y.routing.information.that.is.ex
3f780 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 changed.between.peers.you.can.us
3f7a0 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 e.route-map,.filter-list,.prefix
3f7c0 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 -list,.distribute-list..In.order
3f7e0 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e .to.define.which.traffic.goes.in
3f800 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 to.which.class,.you.define.filte
3f820 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 rs.(that.is,.the.matching.criter
3f840 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 ia)..Packets.go.through.these.ma
3f860 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 tching.rules.(as.in.the.rules.of
3f880 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 .a.firewall).and,.if.a.packet.ma
3f8a0 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 tches.the.filter,.it.is.assigned
3f8c0 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 .to.that.class..In.order.to.have
3f8e0 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f .VyOS.Traffic.Control.working.yo
3f900 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 u.need.to.follow.2.steps:.In.ord
3f920 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 er.to.have.full.control.and.make
3f940 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 .use.of.multiple.static.public.I
3f960 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 P.addresses,.your.VyOS.will.have
3f980 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f .to.initiate.the.PPPoE.connectio
3f9a0 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 n.and.control.it..In.order.for.t
3f9c0 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 his.method.to.work,.you.will.hav
3f9e0 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 e.to.figure.out.how.to.make.your
3fa00 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 .DSL.Modem/Router.switch.into.a.
3fa20 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 Bridged.Mode.so.it.only.acts.as.
3fa40 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e a.DSL.Transceiver.device.to.conn
3fa60 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 ect.between.the.Ethernet.link.of
3fa80 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 .your.VyOS.and.the.phone.cable..
3faa0 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 Once.your.DSL.Transceiver.is.in.
3fac0 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 Bridge.Mode,.you.should.get.no.I
3fae0 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 P.address.from.it..Please.make.s
3fb00 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 ure.you.connect.to.the.Ethernet.
3fb20 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 Port.1.if.your.DSL.Transceiver.h
3fb40 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c as.a.switch,.as.some.of.them.onl
3fb60 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 y.work.this.way..In.order.to.map
3fb80 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 .specific.IPv6.addresses.to.spec
3fba0 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 ific.hosts.static.mappings.can.b
3fbc0 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 e.created..The.following.example
3fbe0 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 .explains.the.process..In.order.
3fc00 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 to.separate.traffic,.Fair.Queue.
3fc20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 uses.a.classifier.based.on.sourc
3fc40 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 e.address,.destination.address.a
3fc60 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e nd.source.port..The.algorithm.en
3fc80 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 queues.packets.to.hash.buckets.b
3fca0 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 ased.on.those.tree.parameters..E
3fcc0 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 ach.of.these.buckets.should.repr
3fce0 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c esent.a.unique.flow..Because.mul
3fd00 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 tiple.flows.may.get.hashed.to.th
3fd20 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 e.same.bucket,.the.hashing.algor
3fd40 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c ithm.is.perturbed.at.configurabl
3fd60 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 e.intervals.so.that.the.unfairne
3fd80 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e ss.lasts.only.for.a.short.while.
3fda0 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 .Perturbation.may.however.cause.
3fdc0 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 some.inadvertent.packet.reorderi
3fde0 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 ng.to.occur..An.advisable.value.
3fe00 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f could.be.10.seconds..In.order.to
3fe20 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 .use.TSO/LRO.with.VMXNET3.adater
3fe40 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 s.one.must.also.enable.the.SG.of
3fe60 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 floading.option..In.other.words.
3fe80 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 it.allows.control.of.which.cards
3fea0 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 .(usually.1).will.respond.to.an.
3fec0 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e arp.request..In.other.words,.con
3fee0 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 nection.tracking.has.already.obs
3ff00 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 erved.the.connection.be.closed.a
3ff20 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e nd.has.transition.the.flow.to.IN
3ff40 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 VALID.to.prevent.attacks.from.at
3ff60 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e tempting.to.reuse.the.connection
3ff80 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 ..In.our.example,.we.used.the.ke
3ffa0 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 69 y.name.``openvpn-1``.which.we.wi
3ffc0 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ll.reference.in.our.configuratio
3ffe0 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f n..In.our.example,.we.will.be.fo
40000 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 rwarding.web.server.traffic.to.a
40020 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 n.internal.web.server.on.192.168
40040 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f .0.100..HTTP.traffic.makes.use.o
40060 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 f.the.TCP.protocol.on.port.80..F
40080 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 or.other.common.port.numbers,.se
400a0 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 e:.https://en.wikipedia.org/wiki
400c0 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 /List_of_TCP_and_UDP_port_number
400e0 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a s.In.principle,.values.must.be.:
40100 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 code:`min-threshold`.<.:code:`ma
40120 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 x-threshold`.<.:code:`queue-limi
40140 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 t`..In.short,.DMVPN.provides.the
40160 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d .capability.for.creating.a.dynam
40180 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 ic-mesh.VPN.network.without.havi
401a0 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c ng.to.pre-configure.(static).all
401c0 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 .possible.tunnel.end-point.peers
401e0 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 ..In.some.cases.it.may.be.more.c
40200 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 onvenient.to.enable.OSPF.on.a.pe
40220 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 6d 64 r.interface/subnet.basis.:cfgcmd
40240 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 20 3c :`set.protocols.ospf.interface.<
40260 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 interface>.area.<x.x.x.x.|.x>`.I
40280 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 n.the.:ref:`creating_a_traffic_p
402a0 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 61 74 olicy`.section.you.will.see.that
402c0 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 73 73 .some.of.the.policies.use.*class
402e0 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 73 74 es*..Those.policies.let.you.dist
40300 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 63 6c ribute.traffic.into.different.cl
40320 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 asses.according.to.different.par
40340 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c ameters.you.can.choose..So,.a.cl
40360 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 20 74 ass.is.just.a.specific.type.of.t
40380 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 20 43 raffic.you.select..In.the.VyOS.C
403a0 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 LI,.a.key.point.often.overlooked
403c0 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 .is.that.rather.than.being.confi
403e0 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 gured.using.the.`set.vpn`.stanza
40400 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e 65 74 ,.OpenVPN.is.configured.as.a.net
40420 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 72 66 work.interface.using.`set.interf
40440 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d aces.openvpn`..In.the.above.exam
40460 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 ple,.an.external.IP.of.192.0.2.2
40480 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 79 20 .is.assumed..In.the.age.of.very.
404a0 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 fast.networks,.a.second.of.unrea
404c0 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 chability.may.equal.millions.of.
404e0 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 42 46 lost.packets..The.idea.behind.BF
40500 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 65 6e D.is.to.detect.very.quickly.when
40520 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 .a.peer.is.down.and.take.action.
40540 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 4c extremely.fast..In.the.case.of.L
40560 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 2TPv3,.the.features.lost.are.tel
40580 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 63 6f etraffic.engineering.features.co
405a0 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 nsidered.important.in.MPLS..Howe
405c0 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 66 65 ver,.there.is.no.reason.these.fe
405e0 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 atures.could.not.be.re-engineere
40600 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 65 d.in.or.on.top.of.L2TPv3.in.late
40620 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 65 72 r.products..In.the.case.the.aver
40640 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d age.queue.size.is.between.**min-
40660 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a threshold**.and.**max-threshold*
40680 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 *,.then.an.arriving.packet.would
406a0 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 .be.either.dropped.or.placed.in.
406c0 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 the.queue,.it.will.depend.on.the
406e0 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 .defined.**mark-probability**..I
40700 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d n.the.case.you.want.to.apply.som
40720 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a e.kind.of.**shaping**.to.your.**
40740 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 6e 67 inbound**.traffic,.check.the.ing
40760 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f ress-shaping_.section..In.the.co
40780 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 mmand.above,.we.set.the.type.of.
407a0 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 policy.we.are.going.to.work.with
407c0 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 .and.the.name.we.choose.for.it;.
407e0 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 65 6e a.class.(so.that.we.can.differen
40800 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 tiate.some.traffic).and.an.ident
40820 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b 20 74 ifiable.number.for.that.class;.t
40840 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 hen.we.configure.a.matching.rule
40860 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 .(or.filter).and.a.name.for.it..
40880 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 In.the.example.above,.the.first.
408a0 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 499.sessions.connect.without.del
408c0 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 ay..PADO.packets.will.be.delayed
408e0 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 .50.ms.for.connection.from.500.t
40900 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 o.999,.this.trick.allows.other.P
40920 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e PPoE.servers.send.PADO.faster.an
40940 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 d.clients.will.connect.to.other.
40960 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 servers..Last.command.says.that.
40980 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 this.PPPoE.server.can.serve.only
409a0 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 .3000.clients..In.the.example.us
409c0 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 ed.for.the.Quick.Start.configura
409e0 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 tion.above,.we.demonstrate.the.f
40a00 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 ollowing.configuration:.In.the.f
40a20 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 ollowing.example.we.can.see.a.ba
40a40 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c sic.multicast.setup:.In.the.foll
40a60 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 owing.example,.both.`User1`.and.
40a80 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f `User2`.will.be.able.to.SSH.into
40aa0 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 .VyOS.as.user.``vyos``.using.the
40ac0 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 ir.very.own.keys..`User1`.is.res
40ae0 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 tricted.to.only.be.able.to.conne
40b00 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 ct.from.a.single.IP.address..In.
40b20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 addition.if.password.base.login.
40b40 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 is.wanted.for.the.``vyos``.user.
40b60 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e a.2FA/MFA.keycode.is.required.in
40b80 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 .addition.to.the.password..In.th
40ba0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 e.following.example,.the.IPs.for
40bc0 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 .the.remote.clients.are.defined.
40be0 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 in.the.peers..This.allows.the.pe
40c00 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 ers.to.interact.with.one.another
40c20 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 ..In.comparison.to.the.site-to-s
40c40 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 ite.example.the.``persistent-kee
40c60 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e palive``.flag.is.set.to.15.secon
40c80 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b ds.to.assure.the.connection.is.k
40ca0 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 ept.alive..This.is.mainly.releva
40cc0 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 nt.if.one.of.the.peers.is.behind
40ce0 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 .NAT.and.can't.be.connected.to.i
40d00 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 f.the.connection.is.lost..To.be.
40d20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 effective.this.value.needs.to.be
40d40 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 .lower.than.the.UDP.timeout..In.
40d60 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e the.following.example,.when.VLAN
40d80 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 9.transitions,.VLAN20.will.also.
40da0 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 transition:.In.the.future.this.i
40dc0 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 s.expected.to.be.a.very.useful.p
40de0 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 rotocol.(though.there.are.`other
40e00 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 .proposals`_)..In.the.next.examp
40e20 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 le.all.traffic.destined.to.``203
40e40 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f .0.113.1``.and.port.``8280``.pro
40e60 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 tocol.TCP.is.balanced.between.2.
40e80 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 real.servers.``192.0.2.11``.and.
40ea0 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e ``192.0.2.12``.to.port.``80``.In
40ec0 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 .the.past.(VyOS.1.1).used.a.gate
40ee0 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 way-address.configured.under.the
40f00 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 .system.tree.(:cfgcmd:`set.syste
40f20 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 m.gateway-address.<address>`),.t
40f40 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 his.is.no.longer.supported.and.e
40f60 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 xisting.configurations.are.migra
40f80 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 ted.to.the.new.CLI.command..In.t
40fa0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 his.command.tree,.all.hardware.a
40fc0 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 cceleration.options.will.be.hand
40fe0 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae led..At.the.moment.only.`Intel..
41000 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d .QAT`_.is.supported.In.this.exam
41020 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 ple.all.traffic.destined.to.port
41040 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 s."80,.2222,.8888".protocol.TCP.
41060 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 marks.to.fwmark."111".and.balanc
41080 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 ed.between.2.real.servers..Port.
410a0 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 "0".is.required.if.multiple.port
410c0 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 s.are.used..In.this.example.we.w
410e0 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 ill.use.the.most.complicated.cas
41100 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 e:.a.setup.where.each.client.is.
41120 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 a.router.that.has.its.own.subnet
41140 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 .(think.HQ.and.branch.offices),.
41160 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 since.simpler.setups.are.subsets
41180 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f .of.it..In.this.example,.some.*O
411a0 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 penNIC*.servers.are.used,.two.IP
411c0 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 v4.addresses.and.two.IPv6.addres
411e0 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d ses:.In.this.example,.we.use.**m
41200 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 asquerade**.as.the.translation.a
41220 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e ddress.instead.of.an.IP.address.
41240 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 .The.**masquerade**.target.is.ef
41260 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 fectively.an.alias.to.say."use.w
41280 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 hatever.IP.address.is.on.the.out
412a0 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 going.interface",.rather.than.a.
412c0 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 statically.configured.IP.address
412e0 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 ..This.is.useful.if.you.use.DHCP
41300 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 .for.your.outgoing.interface.and
41320 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 .do.not.know.what.the.external.a
41340 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c ddress.will.be..In.this.example,
41360 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 .we.will.be.using.the.example.Qu
41380 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 ick.Start.configuration.above.as
413a0 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f .a.starting.point..In.this.metho
413c0 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 d,.the.DSL.Modem/Router.connects
413e0 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 .to.the.ISP.for.you.with.your.cr
41400 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 edentials.preprogrammed.into.the
41420 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a .device..This.gives.you.an.:rfc:
41440 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 `1918`.address,.such.as.``192.16
41460 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 8.1.0/24``.by.default..In.this.s
41480 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f cenario:.In.transparent.proxy.mo
414a0 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 de,.all.traffic.arriving.on.port
414c0 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 .80.and.destined.for.the.Interne
414e0 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 t.is.automatically.forwarded.thr
41500 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 ough.the.proxy..This.allows.imme
41520 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 diate.proxy.forwarding.without.c
41540 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 onfiguring.client.browsers..In.t
41560 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 ypical.uses.of.SNMP,.one.or.more
41580 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 .administrative.computers.called
415a0 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 .managers.have.the.task.of.monit
415c0 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 oring.or.managing.a.group.of.hos
415e0 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 ts.or.devices.on.a.computer.netw
41600 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 ork..Each.managed.system.execute
41620 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e s.a.software.component.called.an
41640 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .agent.which.reports.information
41660 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e .via.SNMP.to.the.manager..In.zon
41680 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 e-based.policy,.interfaces.are.a
416a0 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e ssigned.to.zones,.and.inspection
416c0 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f .policy.is.applied.to.traffic.mo
416e0 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 ving.between.the.zones.and.acted
41700 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e .on.according.to.firewall.rules.
41720 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 .A.Zone.is.a.group.of.interfaces
41740 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 .that.have.similar.functions.or.
41760 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 features..It.establishes.the.sec
41780 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f urity.borders.of.a.network..A.zo
417a0 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 ne.defines.a.boundary.where.traf
417c0 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 fic.is.subjected.to.policy.restr
417e0 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 ictions.as.it.crosses.to.another
41800 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 .region.of.a.network..In.zone-ba
41820 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 sed.policy,.interfaces.are.assig
41840 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c ned.to.zones,.and.inspection.pol
41860 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 icy.is.applied.to.traffic.moving
41880 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 .between.the.zones.and.acted.on.
418a0 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a according.to.firewall.rules..A.z
418c0 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 one.is.a.group.of.interfaces.tha
418e0 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 t.have.similar.functions.or.feat
41900 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 ures..It.establishes.the.securit
41920 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 y.borders.of.a.network..A.zone.d
41940 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 efines.a.boundary.where.traffic.
41960 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 is.subjected.to.policy.restricti
41980 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 ons.as.it.crosses.to.another.reg
419a0 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 ion.of.a.network..Inbound.connec
419c0 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 tions.to.a.WAN.interface.can.be.
419e0 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c improperly.handled.when.the.repl
41a00 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e y.is.sent.back.to.the.client..In
41a20 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 coming.traffic.is.received.by.th
41a40 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e e.current.slave..If.the.receivin
41a60 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b g.slave.fails,.another.slave.tak
41a80 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 es.over.the.MAC.address.of.the.f
41aa0 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 ailed.receiving.slave..Increase.
41ac0 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 Maximum.MPDU.length.to.7991.or.1
41ae0 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 1454.octets.(default.3895.octets
41b00 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 ).Indication.Individual.Client.S
41b20 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 ubnet.Inform.client.that.the.DNS
41b40 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 .server.can.be.found.at.`<addres
41b60 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c s>`..Information.gathered.with.L
41b80 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 LDP.is.stored.in.the.device.as.a
41ba0 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 .:abbr:`MIB.(Management.Informat
41bc0 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 ion.Database)`.and.can.be.querie
41be0 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f d.with.:abbr:`SNMP.(Simple.Netwo
41c00 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 rk.Management.Protocol)`.as.spec
41c20 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f ified.in.:rfc:`2922`..The.topolo
41c40 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 gy.of.an.LLDP-enabled.network.ca
41c60 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 n.be.discovered.by.crawling.the.
41c80 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 hosts.and.querying.this.database
41ca0 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 ..Information.that.may.be.retrie
41cc0 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 ved.include:.Informational.Infor
41ce0 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 mational.messages.Input.from.`et
41d00 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 74 61 6c 6c 20 74 68 h0`.network.interface.Install.th
41d20 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 65 78 e.client.software.via.apt.and.ex
41d40 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 ecute.pptpsetup.to.generate.the.
41d60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 6d 65 configuration..Instead.of.a.nume
41d80 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d rical.MSS.value.`clamp-mss-to-pm
41da0 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 tu`.can.be.used.to.automatically
41dc0 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 20 6f .set.the.proper.value..Instead.o
41de0 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 f.password.only.authentication,.
41e00 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 4f 54 2FA.password.authentication.+.OT
41e20 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 P.key.can.be.used..Alternatively
41e40 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 6f ,.OTP.authentication.only,.witho
41e60 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f 20 64 ut.a.password,.can.be.used..To.d
41e80 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 o.this,.an.OTP.configuration.mus
41ea0 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 t.be.added.to.the.configuration.
41ec0 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 above:.Instead.of.sending.the.re
41ee0 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 al.system.hostname.to.the.DHCP.s
41f00 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 20 77 erver,.overwrite.the.host-name.w
41f20 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 79 20 ith.this.given-value..Integrity.
41f40 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 20 ....Message.integrity.to.ensure.
41f60 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 that.a.packet.has.not.been.tampe
41f80 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 red.while.in.transit.including.a
41fa0 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 n.optional.packet.replay.protect
41fc0 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c ion.mechanism..Intel.AX200.Intel
41fe0 c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 ...QAT.Interconnect.the.global.V
42000 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 68 RF.with.vrf."red".using.the.veth
42020 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 43 6f 10.<->.veth.11.pair.Interface.Co
42040 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 nfiguration.Interface.Groups.Int
42060 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c erface.Routes.Interface.`eth1`.L
42080 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 AN.is.behind.NAT..In.order.to.su
420a0 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c bscribe.`10.0.0.0/23`.subnet.mul
420c0 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 ticast.which.is.in.`eth0`.WAN.we
420e0 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 .need.to.configure.igmp-proxy..I
42100 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 nterface.configuration.Interface
42120 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 .for.DHCP.Relay.Agent.to.forward
42140 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 .requests.out..Interface.for.DHC
42160 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 P.Relay.Agent.to.listen.for.requ
42180 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 ests..Interface.to.use.for.synci
421a0 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 ng.conntrack.entries..Interface.
421c0 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 used.for.VXLAN.underlay..This.is
421e0 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 .mandatory.when.using.VXLAN.via.
42200 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 a.multicast.network..VXLAN.traff
42220 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 ic.will.always.enter.and.exit.th
42240 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 is.interface..Interface.weight.I
42260 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 nterfaces.Interfaces.Configurati
42280 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 on.Interfaces.that.participate.i
422a0 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 n.the.DHCP.relay.process..If.thi
422c0 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 s.command.is.used,.at.least.two.
422e0 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 entries.of.it.are.required:.one.
42300 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 for.the.interface.that.captures.
42320 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 the.dhcp-requests,.and.one.for.t
42340 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 he.interface.to.forward.such.req
42360 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 uests..A.warning.message.will.be
42380 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 .shown.if.this.command.is.used,.
423a0 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 since.new.implementations.should
423c0 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 .use.``listen-interface``.and.``
423e0 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 upstream-interface``..Interfaces
42400 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 .whose.DHCP.client.nameservers.t
42420 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 o.forward.requests.to..Interface
42440 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 s,.their.weight.and.the.type.of.
42460 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e traffic.to.be.balanced.are.defin
42480 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 ed.in.numbered.balancing.rule.se
424a0 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 ts..The.rule.sets.are.executed.i
424c0 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 n.numerical.order.against.outgoi
424e0 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 ng.packets..In.case.of.a.match.t
42500 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 he.packet.is.sent.through.an.int
42520 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 erface.specified.in.the.matching
42540 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 .rule..If.a.packet.doesn't.match
42560 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 .any.rule.it.is.sent.by.using.th
42580 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d e.system.routing.table..Rule.num
425a0 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c bers.can't.be.changed..Internall
425c0 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 y,.in.flow-accounting.processes.
425e0 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 exist.a.buffer.for.data.exchangi
42600 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 ng.between.core.process.and.plug
42620 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 ins.(each.export.target.is.a.sep
42640 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 arated.plugin)..If.you.have.high
42660 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 .traffic.levels.or.noted.some.pr
42680 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 oblems.with.missed.records.or.st
426a0 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f opping.exporting,.you.may.try.to
426c0 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 .increase.a.default.buffer.size.
426e0 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 (10.MiB).with.the.next.command:.
42700 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e Internetwork.Control.Interval.In
42720 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 terval.in.milliseconds.Interval.
42740 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 in.minutes.between.updates.(defa
42760 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 ult:.60).Introducing.route.refle
42780 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 ctors.removes.the.need.for.the.f
427a0 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 ull-mesh..When.you.configure.a.r
427c0 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 oute.reflector.you.have.to.tell.
427e0 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 the.router.whether.the.other.IBG
42800 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 P.router.is.a.client.or.non-clie
42820 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 nt..A.client.is.an.IBGP.router.t
42840 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c hat.the.route.reflector.will....
42860 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c reflect....routes.to,.the.non-cl
42880 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 ient.is.just.a.regular.IBGP.neig
428a0 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d hbor..Route.reflectors.mechanism
428c0 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 .is.described.in.:rfc:`4456`.and
428e0 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 .updated.by.:rfc:`7606`..It.disa
42900 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 bles.transparent.huge.pages,.and
42920 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c .automatic.NUMA.balancing..It.al
42940 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 so.uses.cpupower.to.set.the.perf
42960 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 ormance.cpufreq.governor,.and.re
42980 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f quests.a.cpu_dma_latency.value.o
429a0 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 f.1..It.also.sets.busy_read.and.
429c0 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 busy_poll.times.to.50.us,.and.tc
429e0 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e p_fastopen.to.3..It.enables.tran
42a00 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 sparent.huge.pages,.and.uses.cpu
42a20 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 power.to.set.the.performance.cpu
42a40 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 freq.governor..It.also.sets.``ke
42a60 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 rnel.sched_min_granularity_ns``.
42a80 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f to.10.us,.``kernel.sched_wakeup_
42aa0 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 granularity_ns``.to.15.uss,.and.
42ac0 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 ``vm.dirty_ratio``.to.40%..It.ge
42ae0 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 nerates.the.keypair,.which.inclu
42b00 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 des.the.public.and.private.parts
42b20 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 ..The.key.is.not.stored.on.the.s
42b40 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 ystem.-.only.a.keypair.is.genera
42b60 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 ted..It.helps.to.support.as.HELP
42b80 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 ER.only.for.planned.restarts..It
42ba0 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 .helps.to.think.of.the.syntax.as
42bc0 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 :.(see.below)..The.'rule-set'.sh
42be0 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 ould.be.written.from.the.perspec
42c00 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 tive.of:.*Source.Zone*-to->*Dest
42c20 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 ination.Zone*.It.is.compatible.w
42c40 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 ith.Cisco.(R).AnyConnect.(R).cli
42c60 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 ents..It.is.connected.to.``eth1`
42c80 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 `.It.is.highly.recommended.to.us
42ca0 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 e.SSH.key.authentication..By.def
42cc0 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 ault.there.is.only.one.user.(``v
42ce0 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e yos``),.and.you.can.assign.any.n
42d00 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 umber.of.keys.to.that.user..You.
42d20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 can.generate.a.ssh.key.with.the.
42d40 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c ``ssh-keygen``.command.on.your.l
42d60 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 ocal.machine,.which.will.(by.def
42d80 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 ault).save.it.as.``~/.ssh/id_rsa
42da0 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 .pub``..It.is.highly.recommended
42dc0 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 .to.use.the.same.address.for.bot
42de0 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 h.the.LDP.router-id.and.the.disc
42e00 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 overy.transport.address,.but.for
42e20 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 .VyOS.MPLS.LDP.to.work.both.para
42e40 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e meters.must.be.explicitly.set.in
42e60 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 .the.configuration..It.is.import
42e80 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 ant.to.note.that.when.creating.f
42ea0 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e irewall.rules.that.the.DNAT.tran
42ec0 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 slation.occurs.**before**.traffi
42ee0 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 c.traverses.the.firewall..In.oth
42f00 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 er.words,.the.destination.addres
42f20 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f s.has.already.been.translated.to
42f40 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 .192.168.0.100..It.is.not.suffic
42f60 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 ient.to.only.configure.a.L3VPN.V
42f80 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 RFs.but.L3VPN.VRFs.must.be.maint
42fa0 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e ained,.too.For.L3VPN.VRF.mainten
42fc0 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 ance.the.following.operational.c
42fe0 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 ommands.are.in.place..It.is.not.
43000 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 sufficient.to.only.configure.a.V
43020 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 RF.but.VRFs.must.be.maintained,.
43040 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c too..For.VRF.maintenance.the.fol
43060 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 lowing.operational.commands.are.
43080 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 in.place..It.is.not.valid.to.use
430a0 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 .the.`vif.1`.option.for.VLAN.awa
430c0 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 re.bridges.because.VLAN.aware.br
430e0 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 idges.assume.that.all.unlabeled.
43100 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c packets.belong.to.the.default.VL
43120 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 AN.1.member.and.that.the.VLAN.ID
43140 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 .of.the.bridge's.parent.interfac
43160 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 e.is.always.1.It.is.possible.to.
43180 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 enhance.authentication.security.
431a0 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 by.using.the.:abbr:`2FA.(Two-fac
431c0 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 tor.authentication)`/:abbr:`MFA.
431e0 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 (Multi-factor.authentication)`.f
43200 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 eature.together.with.:abbr:`OTP.
43220 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 (One-Time-Pad)`.on.VyOS..:abbr:`
43240 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2FA.(Two-factor.authentication)`
43260 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e /:abbr:`MFA.(Multi-factor.authen
43280 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e tication)`.is.configured.indepen
432a0 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 dently.per.each.user..If.an.OTP.
432c0 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 key.is.configured.for.a.user,.2F
432e0 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 A/MFA.is.automatically.enabled.f
43300 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 or.that.particular.user..If.a.us
43320 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 er.does.not.have.an.OTP.key.conf
43340 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 igured,.there.is.no.2FA/MFA.chec
43360 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 k.for.that.user..It.is.possible.
43380 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 to.permit.BGP.install.VPN.prefix
433a0 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 es.without.transport.labels..Thi
433c0 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e s.configuration.will.install.VPN
433e0 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 .prefixes.originated.from.an.e-b
43400 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f gp.session,.and.with.the.next-ho
43420 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 p.directly.connected..It.is.poss
43440 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 ible.to.use.either.Multicast.or.
43460 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 Unicast.to.sync.conntrack.traffi
43480 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 c..Most.examples.below.show.Mult
434a0 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 icast,.but.unicast.can.be.specif
434c0 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 ied.by.using.the."peer".keywork.
434e0 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 after.the.specificed.interface,.
43500 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 as.in.the.following.example:.It.
43520 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c is.very.easy.to.misconfigure.mul
43540 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c ticast.repeating.if.you.have.mul
43560 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 tiple.NHSes..It.uses.a.single.TC
43580 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 P.or.UDP.connection.and.does.not
435a0 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 .rely.on.packet.source.addresses
435c0 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 ,.so.it.will.work.even.through.a
435e0 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 .double.NAT:.perfect.for.public.
43600 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 hotspots.and.such.It.uses.a.stoc
43620 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e hastic.model.to.classify.incomin
43640 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 g.packets.into.different.flows.a
43660 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 nd.is.used.to.provide.a.fair.sha
43680 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 re.of.the.bandwidth.to.all.the.f
436a0 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 lows.using.the.queue..Each.flow.
436c0 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 is.managed.by.the.CoDel.queuing.
436e0 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 .discipline..Reordering.within.a
43700 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 .flow.is.avoided.since.Codel.int
43720 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 ernally.uses.a.FIFO.queue..It.wi
43740 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 ll.be.combined.with.the.delegate
43760 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 d.prefix.and.the.sla-id.to.form.
43780 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 a.complete.interface.address..Th
437a0 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 e.default.is.to.use.the.EUI-64.a
437c0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 ddress.of.the.interface..It's.ea
437e0 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 sy.to.setup.and.offers.very.flex
43800 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 ible.split.tunneling.It's.not.li
43820 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e kely.that.anyone.will.need.it.an
43840 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 y.time.soon,.but.it.does.exist..
43860 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 It's.slower.than.IPsec.due.to.hi
43880 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 gher.protocol.overhead.and.the.f
438a0 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 act.it.runs.in.user.mode.while.I
438c0 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 Psec,.on.Linux,.is.in.kernel.mod
438e0 65 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 e.Join.a.given.VRF..This.will.op
43900 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 en.a.new.subshell.within.the.spe
43920 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 cified.VRF..Jump.to.a.different.
43940 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 rule.in.this.route-map.on.a.matc
43960 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 20 6d 65 73 73 h..Juniper.EX.Switch.Kernel.mess
43980 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 ages.Key.Based.Authentication.Ke
439a0 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 y.Generation.Key.Management.Key.
439c0 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 75 73 61 67 Parameters:.Key.Points:.Key.usag
439e0 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 e.(CLI).Keyboard.Layout.Keypairs
43a00 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 .Keyword.L2TP.L2TP.over.IPsec.L2
43a20 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 TPv3.L2TPv3.can.be.regarded.as.b
43a40 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 eing.to.MPLS.what.IP.is.to.ATM:.
43a60 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 a.simplified.version.of.the.same
43a80 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 .concept,.with.much.of.the.same.
43aa0 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f benefit.achieved.at.a.fraction.o
43ac0 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 f.the.effort,.at.the.cost.of.los
43ae0 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 ing.some.technical.features.cons
43b00 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 idered.less.important.in.the.mar
43b20 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 ket..L2TPv3.is.described.in.:rfc
43b40 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 :`3921`..L2TPv3.is.described.in.
43b60 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 :rfc:`3931`..L2TPv3.options.L2TP
43b80 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f v3:.L3VPN.VRFs.LDAP.LDAP.protoco
43ba0 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 l.version..Defaults.to.3.if.not.
43bc0 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f specified..LDAP.search.filter.to
43be0 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 .locate.the.user.DN..Required.if
43c00 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 .the.users.are.in.a.hierarchy.be
43c20 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e low.the.base.DN,.or.if.the.login
43c40 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 .name.is.not.what.builds.the.use
43c60 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e r.specific.part.of.the.users.DN.
43c80 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 .LLDP.LLDP.performs.functions.si
43ca0 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f milar.to.several.proprietary.pro
43cc0 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 tocols,.such.as.:abbr:`CDP.(Cisc
43ce0 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 o.Discovery.Protocol)`,.:abbr:`F
43d00 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 DP.(Foundry.Discovery.Protocol)`
43d20 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 ,.:abbr:`NDP.(Nortel.Discovery.P
43d40 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 rotocol)`.and.:abbr:`LLTD.(Link.
43d60 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 Layer.Topology.Discovery)`..LNS.
43d80 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 (L2TP.Network.Server).LNS.are.of
43da0 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 ten.used.to.connect.to.a.LAC.(L2
43dc0 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 TP.Access.Concentrator)..Label.D
43de0 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e istribution.Protocol.Layer.2.Tun
43e00 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e nelling.Protocol.Version.3.is.an
43e20 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 .IETF.standard.related.to.L2TP.t
43e40 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 hat.can.be.used.as.an.alternativ
43e60 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e e.protocol.to.:ref:`mpls`.for.en
43e80 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 capsulation.of.multiprotocol.Lay
43ea0 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 er.2.communications.traffic.over
43ec0 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 .IP.networks..Like.L2TP,.L2TPv3.
43ee0 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 provides.a.pseudo-wire.service.b
43f00 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 ut.is.scaled.to.fit.carrier.requ
43f20 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 irements..Lease.time.will.be.lef
43f40 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 t.at.the.default.value.which.is.
43f60 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 24.hours.Lease.timeout.in.second
43f80 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d s.(default:.86400).Let.SNMP.daem
43fa0 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 on.listen.only.on.IP.address.192
43fc0 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 .0.2.1.Let's.assume.PC4.on.Leaf2
43fe0 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 .wants.to.ping.PC5.on.Leaf3..Ins
44000 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d tead.of.setting.Leaf3.as.our.rem
44020 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c ote.end.manually,.Leaf2.encapsul
44040 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 ates.the.packet.into.a.UDP-packe
44060 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 t.and.sends.it.to.its.designated
44080 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 .multicast-address.via.Spine1..W
440a0 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 hen.Spine1.receives.this.packet.
440c0 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 it.forwards.it.to.all.other.leav
440e0 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 es.who.has.joined.the.same.multi
44100 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 cast-group,.in.this.case.Leaf3..
44120 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 When.Leaf3.receives.the.packet.i
44140 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 t.forwards.it,.while.at.the.same
44160 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 .time.learning.that.PC4.is.reach
44180 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 able.behind.Leaf2,.because.the.e
441a0 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 ncapsulated.packet.had.Leaf2's.I
441c0 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 P.address.set.as.source.IP..Let'
441e0 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e s.assume.we.have.two.DHCP.WAN.in
44200 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 terfaces.and.one.LAN.(eth2):.Let
44220 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 's.build.a.simple.VPN.between.2.
44240 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 Intel...QAT.ready.devices..Let's
44260 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 .expand.the.example.from.above.a
44280 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e nd.add.weight.to.the.interfaces.
442a0 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 .The.bandwidth.from.eth0.is.larg
442c0 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f er.than.eth1..Per.default,.outbo
442e0 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f und.traffic.is.distributed.rando
44300 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e mly.across.available.interfaces.
44320 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 .Weights.can.be.assigned.to.inte
44340 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e rfaces.to.influence.the.balancin
44360 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 g..Lets.assume.the.following.top
44380 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d ology:.Level.4.balancing.Lifetim
443a0 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f e.associated.with.the.default.ro
443c0 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d uter.in.units.of.seconds.Lifetim
443e0 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 e.in.days;.default.is.365.Lifeti
44400 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 me.is.decremented.by.the.number.
44420 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 of.seconds.since.the.last.RA.-.u
44440 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d se.in.conjunction.with.a.DHCPv6-
44460 50 44 20 70 72 65 66 69 78 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 PD.prefix.Limit.allowed.cipher.a
44480 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 lgorithms.used.during.SSL/TLS.ha
444a0 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e ndshake.Limit.logins.to.`<limit>
444c0 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 `.per.every.``rate-time``.second
444e0 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 s..Rate.limit.must.be.between.1.
44500 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f and.10.attempts..Limit.logins.to
44520 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 .``rate-limit``.attemps.per.ever
44540 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 y.`<seconds>`..Rate.time.must.be
44560 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d .between.15.and.600.seconds..Lim
44580 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 it.maximum.number.of.connections
445a0 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 .Limiter.Limiter.is.one.of.those
445c0 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e .policies.that.uses.classes_.(In
445e0 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c gress.qdisc.is.actually.a.classl
44600 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 ess.policy.but.filters.do.work.i
44620 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 n.it)..Limits.Line.printer.subsy
44640 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 stem.Link.MTU.value.placed.in.RA
44660 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 s,.exluded.in.RAs.if.unset.Link.
44680 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c aggregation.Linux.netfilter.will
446a0 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c .not.NAT.traffic.marked.as.INVAL
446c0 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 ID..This.often.confuses.people.i
446e0 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 nto.thinking.that.Linux.(or.spec
44700 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 ifically.VyOS).has.a.broken.NAT.
44720 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 implementation.because.non-NATed
44740 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 .traffic.is.seen.leaving.an.exte
44760 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 rnal.interface..This.is.actually
44780 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b .working.as.intended,.and.a.pack
447a0 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 et.capture.of.the."leaky".traffi
447c0 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 c.should.reveal.that.the.traffic
447e0 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 .is.either.an.additional.TCP."RS
44800 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 T",."FIN,ACK",.or."RST,ACK".sent
44820 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e .by.client.systems.after.Linux.n
44840 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f etfilter.considers.the.connectio
44860 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 n.closed..The.most.common.is.the
44880 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d .additional.TCP.RST.some.host.im
448a0 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 plementations.send.after.termina
448c0 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c ting.a.connection.(which.is.impl
448e0 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d ementation-specific)..List.all.M
44900 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 ACsec.interfaces..List.of.facili
44920 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 ties.used.by.syslog..Most.facili
44940 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e ties.names.are.self.explanatory.
44960 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d .Facilities.local0.-.local7.comm
44980 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 on.usage.is.f.e..as.network.logs
449a0 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 .facilities.for.nodes.and.networ
449c0 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 k.equipment..Generally.it.depend
449e0 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 s.on.the.situation.how.to.classi
44a00 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 fy.logs.and.put.them.to.faciliti
44a20 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f es..See.facilities.more.as.a.too
44a40 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c l.rather.than.a.directive.to.fol
44a60 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 low..List.of.networks.or.client.
44a80 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 addresses.permitted.to.contact.t
44aa0 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 his.NTP.server..List.of.supporte
44ac0 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 d.MACs:.``hmac-md5``,.``hmac-md5
44ae0 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 -96``,.``hmac-ripemd160``,.``hma
44b00 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d c-sha1``,.``hmac-sha1-96``,.``hm
44b20 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 ac-sha2-256``,.``hmac-sha2-512``
44b40 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 ,.``umac-64@openssh.com``,.``uma
44b60 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d c-128@openssh.com``,.``hmac-md5-
44b80 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 etm@openssh.com``,.``hmac-md5-96
44ba0 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d -etm@openssh.com``,.``hmac-ripem
44bc0 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 d160-etm@openssh.com``,.``hmac-s
44be0 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 ha1-etm@openssh.com``,.``hmac-sh
44c00 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d a1-96-etm@openssh.com``,.``hmac-
44c20 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d sha2-256-etm@openssh.com``,.``hm
44c40 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 ac-sha2-512-etm@openssh.com``,.`
44c60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d `umac-64-etm@openssh.com``,.``um
44c80 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 ac-128-etm@openssh.com``.List.of
44ca0 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d .supported.algorithms:.``diffie-
44cc0 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d hellman-group1-sha1``,.``diffie-
44ce0 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 hellman-group14-sha1``,.``diffie
44d00 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 -hellman-group14-sha256``,.``dif
44d20 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 fie-hellman-group16-sha512``,.``
44d40 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c diffie-hellman-group18-sha512``,
44d60 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 .``diffie-hellman-group-exchange
44d80 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d -sha1``,.``diffie-hellman-group-
44da0 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e exchange-sha256``,.``ecdh-sha2-n
44dc0 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 istp256``,.``ecdh-sha2-nistp384`
44de0 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 `,.``ecdh-sha2-nistp521``,.``cur
44e00 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 ve25519-sha256``.and.``curve2551
44e20 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 9-sha256@libssh.org``..List.of.s
44e40 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 upported.ciphers:.``3des-cbc``,.
44e60 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 ``aes128-cbc``,.``aes192-cbc``,.
44e80 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 ``aes256-cbc``,.``aes128-ctr``,.
44ea0 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 ``aes192-ctr``,.``aes256-ctr``,.
44ec0 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 ``arcfour128``,.``arcfour256``,.
44ee0 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 ``arcfour``,.``blowfish-cbc``,.`
44f00 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 `cast128-cbc``.List.of.well-know
44f20 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 n.communities.Listen.for.DHCP.re
44f40 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 quests.on.interface.``eth1``..Li
44f60 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 sts.VRFs.that.have.been.created.
44f80 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 Load.Balance.Load.Balancing.Load
44fa0 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e .the.container.image.in.op-mode.
44fc0 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 .Load-balancing.Load-balancing.a
44fe0 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 lgorithms.to.be.used.for.distrib
45000 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c utind.requests.among.the.vailabl
45020 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c e.servers.Load-balancing.schedul
45040 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 e.algorithm:.Local.Local.Configu
45060 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 ration.-.Annotated:.Local.Config
45080 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 uration:.Local.IP.`<address>`.us
450a0 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 ed.when.communicating.to.the.fai
450c0 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 lover.peer..Local.IP.addresses.t
450e0 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 o.listen.on.Local.IPv4.addresses
45100 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c .for.service.to.listen.on..Local
45120 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 .Route.IPv4.Local.Route.IPv6.Loc
45140 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 al.Route.Policy.Local.User.Accou
45160 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 nt.Local.path.that.includes.the.
45180 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 known.hosts.file..Local.path.tha
451a0 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 t.includes.the.private.key.file.
451c0 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 of.the.router..Local.path.that.i
451e0 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 ncludes.the.public.key.file.of.t
45200 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 he.router..Local.route.Locally.c
45220 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 onnect.to.serial.port.identified
45240 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 .by.`<device>`..Locally.signific
45260 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 ant.administrative.distance..Log
45280 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 .alert.Log.audit.Log.everything.
452a0 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d Log.messages.from.a.specified.im
452c0 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 age.can.be.displayed.on.the.cons
452e0 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 ole..Details.of.allowed.paramete
45300 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 rs:.Log.syslog.messages.to.``/de
45320 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 v/console``,.for.an.explanation.
45340 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 on.:ref:`syslog_facilities`.keyw
45360 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c ords.and.:ref:`syslog_severity_l
45380 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e evel`.keywords.see.tables.below.
453a0 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 .Log.syslog.messages.to.file.spe
453c0 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 cified.via.`<filename>`,.for.an.
453e0 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 explanation.on.:ref:`syslog_faci
45400 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f lities`.keywords.and.:ref:`syslo
45420 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 g_severity_level`.keywords.see.t
45440 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 ables.below..Log.syslog.messages
45460 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 .to.remote.host.specified.by.`<a
45480 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 ddress>`..The.address.can.be.spe
454a0 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 cified.by.either.FQDN.or.IP.addr
454c0 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a ess..For.an.explanation.on.:ref:
454e0 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 `syslog_facilities`.keywords.and
45500 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 .:ref:`syslog_severity_level`.ke
45520 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 ywords.see.tables.below..Log.the
45540 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 .connection.tracking.events.per.
45560 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 protocol..Logging.Logging.can.be
45580 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c .enable.for.every.single.firewal
455a0 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 l.rule..If.enabled,.other.log.op
455c0 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f tions.can.be.defined..Logging.to
455e0 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 .a.remote.host.leaves.the.local.
45600 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 logging.configuration.intact,.it
45620 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 .can.be.configured.in.parallel.t
45640 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 o.a.custom.file.or.console.loggi
45660 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 ng..You.can.log.to.multiple.host
45680 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 s.at.the.same.time,.using.either
456a0 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 .TCP.or.UDP..The.default.is.send
456c0 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 ing.the.messages.via.port.514/UD
456e0 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 P..Login.Banner.Login.limits.Log
45700 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 in/User.Management.Loopback.Loop
45720 62 61 63 6b 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 backs.occurs.at.the.IP.level.the
45740 20 73 61 6d 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 .same.way.as.for.other.interface
45760 73 2c 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 s,.ethernet.frames.are.not.forwa
45780 72 64 65 64 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 rded.between.Pseudo-Ethernet.int
457a0 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 erfaces..Low.MAC.Groups.MAC.addr
457c0 65 73 73 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 ess.aging.`<time`>.in.seconds.(d
457e0 65 66 61 75 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f efault:.300)..MAC/PHY.informatio
45800 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 n.MACVLAN.-.Pseudo.Ethernet.MACs
45820 65 63 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 ec.MACsec.is.an.IEEE.standard.(I
45840 45 45 45 20 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 EEE.802.1AE).for.MAC.security,.i
45860 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 ntroduced.in.2006..It.defines.a.
45880 77 61 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 way.to.establish.a.protocol.inde
458a0 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 pendent.connection.between.two.h
458c0 6f 73 74 73 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 osts.with.data.confidentiality,.
458e0 61 75 74 68 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 authenticity.and/or.integrity,.u
45900 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 sing.GCM-AES-128..MACsec.operate
45920 73 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 s.on.the.Ethernet.layer.and.as.s
45940 75 63 68 20 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 uch.is.a.layer.2.protocol,.which
45960 20 6d 65 61 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 .means.it's.designed.to.secure.t
45980 72 61 66 66 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c raffic.within.a.layer.2.network,
459a0 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e .including.DHCP.or.ARP.requests.
459c0 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 .It.does.not.compete.with.other.
459e0 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 security.solutions.such.as.IPsec
45a00 20 28 6c 61 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 .(layer.3).or.TLS.(layer.4),.as.
45a20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 all.those.solutions.are.used.for
45a40 20 74 68 65 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d .their.own.specific.use.cases..M
45a60 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 ACsec.only.provides.authenticati
45a80 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 on.by.default,.encryption.is.opt
45aa0 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 ional..This.command.will.enable.
45ac0 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b encryption.for.all.outgoing.pack
45ae0 65 74 73 2e 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 ets..MACsec.options.MDI.power.MF
45b00 41 2f 32 46 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 A/2FA.authentication.using.OTP.(
45b20 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 one.time.passwords).MPLS.MPLS.su
45b40 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 pport.in.VyOS.is.not.finished.ye
45b60 74 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 t,.and.therefore.its.functionali
45b80 74 79 20 69 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 ty.is.limited..Currently.there.i
45ba0 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 s.no.support.for.MPLS.enabled.VP
45bc0 4e 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 N.services.such.as.L2VPNs.and.mV
45be0 50 4e 73 2e 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 PNs..RSVP.support.is.also.not.pr
45c00 65 73 65 6e 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 esent.as.the.underlying.routing.
45c20 73 74 61 63 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 stack.(FRR).does.not.implement.i
45c40 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 t..Currently.VyOS.implements.LDP
45c60 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 .as.described.in.RFC.5036;.other
45c80 20 4c 44 50 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .LDP.standard.are.the.following.
45ca0 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 ones:.RFC.6720,.RFC.6667,.RFC.59
45cc0 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 19,.RFC.5561,.RFC.7552,.RFC.4447
45ce0 2e 20 42 65 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 ..Because.MPLS.is.already.availa
45d00 62 6c 65 20 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 ble.(FRR.also.supports.RFC.3031)
45d20 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 ..MSS.value.=.MTU.-.20.(IP.heade
45d40 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 r).-.20.(TCP.header),.resulting.
45d60 69 6e 20 31 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 in.1452.bytes.on.a.1492.byte.MTU
45d80 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 ..MSS.value.=.MTU.-.40.(IPv6.hea
45da0 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e der).-.20.(TCP.header),.resultin
45dc0 67 20 69 6e 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d g.in.1432.bytes.on.a.1492.byte.M
45de0 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 73 74 72 75 63 74 75 TU..MTU.Mail.system.Main.structu
45e00 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f re.is.shown.next:.Maintenance.mo
45e20 64 65 00 4d 61 6b 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 de.Make.sure.conntrack.is.enable
45e40 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e d.by.running.and.show.connection
45e60 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 .tracking.table..Managed.devices
45e80 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 .Management.Frame.Protection.(MF
45ea0 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e P).according.to.IEEE.802.11w.Man
45ec0 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 datory.Settings.Manual.Neighbor.
45ee0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 Configuration.Maps.the.VNI.to.th
45f00 65 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 e.specified.VLAN.id..The.VLAN.ca
45f20 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 n.then.be.consumed.by.a.bridge..
45f40 4d 61 72 6b 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f Mark.RADIUS.server.as.offline.fo
45f60 72 20 74 68 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 r.this.given.`<time>`.in.seconds
45f80 2e 00 4d 61 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 ..Mark.the.CAs.private.key.as.pa
45fa0 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 ssword.protected..User.is.asked.
45fc0 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 for.the.password.when.the.key.is
45fe0 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 .referenced..Mark.the.private.ke
46000 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 y.as.password.protected..User.is
46020 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 .asked.for.the.password.when.the
46040 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 .key.is.referenced..Match.BGP.la
46060 72 67 65 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 rge.communities..Match.IP.addres
46080 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f ses.based.on.its.geolocation..Mo
460a0 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a re.info:.`geoip.matching.<https:
460c0 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 //wiki.nftables.org/wiki-nftable
460e0 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d s/index.php/GeoIP_matching>`_..M
46100 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 atch.IP.addresses.based.on.its.g
46120 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 eolocation..More.info:.`geoip.ma
46140 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 tching.<https://wiki.nftables.or
46160 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f g/wiki-nftables/index.php/GeoIP_
46180 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 matching>`_..Use.inverse-match.t
461a0 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 o.match.anything.except.the.give
461c0 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 n.country-codes..Match.RPKI.vali
461e0 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 dation.result..Match.a.protocol.
46200 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 criteria..A.protocol.number.or.a
46220 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 .name.which.is.defined.in:.``/et
46240 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 c/protocols``..Special.names.are
46260 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 .``all``.for.all.protocols.and.`
46280 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 `tcp_udp``.for.tcp.and.udp.based
462a0 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 .packets..The.``!``.negates.the.
462c0 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f selected.protocol..Match.a.proto
462e0 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 col.criteria..A.protocol.number.
46300 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a or.a.name.which.is.here.defined:
46320 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d .``/etc/protocols``..Special.nam
46340 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 es.are.``all``.for.all.protocols
46360 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 .and.``tcp_udp``.for.tcp.and.udp
46380 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 .based.packets..The.``!``.negate
463a0 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 .the.selected.protocol..Match.ag
463c0 61 69 6e 73 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 ainst.the.state.of.a.packet..Mat
463e0 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e ch.based.on.dscp.value.criteria.
46400 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e .Multiple.values.from.0.to.63.an
46420 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 d.ranges.are.supported..Match.ba
46440 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f sed.on.dscp.value..Match.based.o
46460 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 n.fragment.criteria..Match.based
46480 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d .on.icmp|icmpv6.code.and.type..M
464a0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e atch.based.on.icmp|icmpv6.type-n
464c0 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d ame.criteria..Use.tab.for.inform
464e0 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 ation.about.what.**type-name**.c
46500 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 riteria.are.supported..Match.bas
46520 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 ed.on.icmp|icmpv6.type-name.crit
46540 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 eria..Use.tab.for.information.ab
46560 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 out.what.type-name.criteria.are.
46580 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e supported..Match.based.on.inboun
465a0 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 d.interface..Wilcard.``*``.can.b
465c0 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d e.used..For.example:.``eth2*``.M
465e0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 atch.based.on.inbound/outbound.i
46600 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 nterface..Wilcard.``*``.can.be.u
46620 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 sed..For.example:.``eth2*``.Matc
46640 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 h.based.on.ipsec.criteria..Match
46660 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 .based.on.outbound.interface..Wi
46680 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 lcard.``*``.can.be.used..For.exa
466a0 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 mple:.``eth2*``.Match.based.on.p
466c0 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 acket.length.criteria..Multiple.
466e0 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 values.from.1.to.65535.and.range
46700 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 s.are.supported..Match.based.on.
46720 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 packet.type.criteria..Match.base
46740 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 d.on.the.maximum.average.rate,.s
46760 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f pecified.as.**integer/unit**..Fo
46780 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 r.example.**5/minutes**.Match.ba
467a0 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 sed.on.the.maximum.number.of.pac
467c0 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e kets.to.allow.in.excess.of.rate.
467e0 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f .Match.bases.on.recently.seen.so
46800 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 urces..Match.criteria.based.on.c
46820 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 onnection.mark..Match.criteria.b
46840 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d ased.on.nat.connection.status..M
46860 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e atch.criteria.based.on.source.an
46880 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 d/or.destination.address..This.i
468a0 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 s.similar.to.the.network.groups.
468c0 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e part,.but.here.you.are.able.to.n
468e0 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 egate.the.matching.addresses..Ma
46900 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 tch.domain.name.Match.hop-limit.
46920 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 parameter,.where.'eq'.stands.for
46940 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 .'equal';.'gt'.stands.for.'great
46960 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c er.than',.and.'lt'.stands.for.'l
46980 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 ess.than'..Match.local.preferenc
469a0 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d e..Match.route.metric..Match.tim
469c0 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 e.to.live.parameter,.where.'eq'.
469e0 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 stands.for.'equal';.'gt'.stands.
46a00 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 for.'greater.than',.and.'lt'.sta
46a20 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 nds.for.'less.than'..Match.when.
46a40 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 'count'.amount.of.connections.ar
46a60 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 e.seen.within.'time'..These.matc
46a80 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f hing.criteria.can.be.used.to.blo
46aa0 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e ck.brute-force.attempts..Matchin
46ac0 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 g.criteria.Matching.traffic.Maxi
46ae0 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 mum.A-MSDU.length.3839.(default)
46b00 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f .or.7935.octets.Maximum.number.o
46b20 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 f.DNS.cache.entries..1.million.p
46b40 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 er.CPU.core.will.generally.suffi
46b60 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d ce.for.most.installations..Maxim
46b80 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 um.number.of.IPv4.nameservers.Ma
46ba0 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 ximum.number.of.authenticator.pr
46bc0 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 ocesses.to.spawn..If.you.start.t
46be0 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 oo.few.Squid.will.have.to.wait.f
46c00 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 or.them.to.process.a.backlog.of.
46c20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e credential.verifications,.slowin
46c40 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 g.it.down..When.password.verific
46c60 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 ations.are.done.via.a.(slow).net
46c80 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 work.you.are.likely.to.need.lots
46ca0 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 .of.authenticator.processes..Max
46cc0 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 imum.number.of.stations.allowed.
46ce0 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 in.station.table..New.stations.w
46d00 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f ill.be.rejected.after.the.statio
46d20 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 n.table.is.full..IEEE.802.11.has
46d40 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 .a.limit.of.2007.different.assoc
46d60 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c iation.IDs,.so.this.number.shoul
46d80 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d d.not.be.larger.than.that..Maxim
46da0 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 um.number.of.tries.to.send.Acces
46dc0 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 s-Request/Accounting-Request.que
46de0 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 ries.Medium.Member.Interfaces.Me
46e00 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 mber.interfaces.`eth1`.and.VLAN.
46e20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 10.on.interface.`eth2`.Messages.
46e40 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 generated.internally.by.syslogd.
46e60 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 Metris.version,.the.default.is.`
46e80 60 32 60 60 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 `2``.Min.and.max.intervals.betwe
46ea0 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 6f 6e en.unsolicited.multicast.RAs.Mon
46ec0 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 itor,.the.system.passively.monit
46ee0 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 ors.any.kind.of.wireless.traffic
46f00 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 .Monitoring.Monitoring.functiona
46f20 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 lity.with.``telegraf``.and.``Inf
46f40 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 luxDB.2``.is.provided..Telegraf.
46f60 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 is.the.open.source.server.agent.
46f80 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 to.help.you.collect.metrics,.eve
46fa0 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 nts.and.logs.from.your.routers..
46fc0 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 More.details.about.the.IPsec.and
46fe0 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f .VTI.issue.and.option.disable-ro
47000 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f ute-autoinstall.https://blog.vyo
47020 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d s.io/vyos-1-dot-2-0-development-
47040 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f news-in-july.Mount.a.volume.into
47060 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e .the.container.Multi.Multi-clien
47080 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 t.server.is.the.most.popular.Ope
470a0 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 nVPN.mode.on.routers..It.always.
470c0 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 uses.x.509.authentication.and.th
470e0 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 erefore.requires.a.PKI.setup..Re
47100 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 fer.this.topic.:ref:`configurati
47120 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 on/pki/index:pki`.to.generate.a.
47140 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 CA.certificate,.a.server.certifi
47160 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f cate.and.key,.a.certificate.revo
47180 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 cation.list,.a.Diffie-Hellman.ke
471a0 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 y.exchange.parameters.file..You.
471c0 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 do.not.need.client.certificates.
471e0 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d and.keys.for.the.server.setup..M
47200 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 ulti-homed..In.a.multi-homed.net
47220 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 work.environment,.the.NAT66.devi
47240 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f ce.connects.to.an.internal.netwo
47260 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 rk.and.simultaneously.connects.t
47280 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 o.different.external.networks..A
472a0 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 ddress.translation.can.be.config
472c0 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 ured.on.each.external.network.si
472e0 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 de.interface.of.the.NAT66.device
47300 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 .to.convert.the.same.internal.ne
47320 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 twork.address.into.different.ext
47340 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 ernal.network.addresses,.and.rea
47360 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 lize.the.mapping.of.the.same.int
47380 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e ernal.address.to.multiple.extern
473a0 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 al.addresses..Multi:.can.be.spec
473c0 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 ified.multiple.times..Multicast.
473e0 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 Multicast.DNS.uses.the.224.0.0.2
47400 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 51.address,.which.is."administra
47420 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 tively.scoped".and.does.not.leav
47440 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e e.the.subnet..It.retransmits.mDN
47460 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 S.packets.from.one.interface.to.
47480 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 other.interfaces..This.enables.s
474a0 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 upport.for.e.g..Apple.Airplay.de
474c0 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c vices.across.multiple.VLANs..Mul
474e0 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 ticast.VXLAN.Multicast.group.add
47500 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 ress.for.VXLAN.interface..VXLAN.
47520 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 tunnels.can.be.built.either.via.
47540 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 Multicast.or.via.Unicast..Multic
47560 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e ast.group.to.use.for.syncing.con
47580 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 ntrack.entries..Multicast.receiv
475a0 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 ers.will.talk.IGMP.to.their.loca
475c0 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d l.router,.so,.besides.having.PIM
475e0 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d .configured.in.every.router,.IGM
47600 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 P.must.also.be.configured.in.any
47620 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d .router.where.there.could.be.a.m
47640 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 ulticast.receiver.locally.connec
47660 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 ted..Multicast.receivers.will.ta
47680 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f lk.MLD.to.their.local.router,.so
476a0 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 ,.besides.having.PIMv6.configure
476c0 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f d.in.every.router,.MLD.must.also
476e0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 .be.configured.in.any.router.whe
47700 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 re.there.could.be.a.multicast.re
47720 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 ceiver.locally.connected..Multic
47740 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 ast-routing.is.required.for.the.
47760 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 leaves.to.forward.traffic.betwee
47780 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 n.each.other.in.a.more.scalable.
477a0 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 way..This.also.requires.PIM.to.b
477c0 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 e.enabled.towards.the.leaves.so.
477e0 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 that.the.Spine.can.learn.what.mu
47800 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 lticast.groups.each.Leaf.expects
47820 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 .traffic.from..Multiple.DNS.serv
47840 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b ers.can.be.defined..Multiple.RPK
47860 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c I.caching.instances.can.be.suppl
47880 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 ied.and.they.need.a.preference.i
478a0 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 n.which.their.result.sets.are.us
478c0 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c ed..Multiple.Uplinks.Multiple.VL
478e0 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 AN.to.VNI.mappings.can.be.config
47900 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 ured.against.the.same.SVD..This.
47920 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 allows.for.a.significant.scaling
47940 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 .of.the.number.of.VNIs.since.a.s
47960 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f eparate.VXLAN.interface.is.no.lo
47980 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 nger.required.for.each.VNI..Mult
479a0 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 iple.aliases.can.pe.specified.pe
479c0 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f r.host-name..Multiple.destinatio
479e0 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f n.ports.can.be.specified.as.a.co
47a00 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 mma-separated.list..The.whole.li
47a20 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 st.can.also.be."negated".using.'
47a40 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 !'..For.example:.'!22,telnet,htt
47a60 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e p,123,1001-1005'.Multiple.destin
47a80 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 ation.ports.can.be.specified.as.
47aa0 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c a.comma-separated.list..The.whol
47ac0 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 e.list.can.also.be."negated".usi
47ae0 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 ng.'!'..For.example:.`!22,telnet
47b00 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 ,http,123,1001-1005``.Multiple.i
47b20 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 nterfaces.may.be.specified..Mult
47b40 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 iple.networks/client.IP.addresse
47b60 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 s.can.be.configured..Multiple.se
47b80 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 rvers.can.be.specified..Multiple
47ba0 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 .services.can.be.used.per.interf
47bc0 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 ace..Just.specify.as.many.servic
47be0 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 es.per.interface.as.you.like!.Mu
47c00 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 ltiple.source.ports.can.be.speci
47c20 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 fied.as.a.comma-separated.list..
47c40 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 The.whole.list.can.also.be."nega
47c60 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d ted".using.``!``..For.example:.M
47c80 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 ultiple.target.IP.addresses.can.
47ca0 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 be.specified..At.least.one.IP.ad
47cc0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 dress.must.be.given.for.ARP.moni
47ce0 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 toring.to.function..Multiple.use
47d00 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 rs.can.connect.to.the.same.seria
47d20 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 l.device.but.only.one.is.allowed
47d40 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d .to.write.to.the.console.port..M
47d60 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 ultiprotocol.extensions.enable.B
47d80 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 GP.to.carry.routing.information.
47da0 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f for.multiple.network.layer.proto
47dc0 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 cols..BGP.supports.an.Address.Fa
47de0 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 mily.Identifier.(AFI).for.IPv4.a
47e00 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 nd.IPv6..N.NAT.NAT.(specifically
47e20 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ,.Source.NAT);.NAT.Configuration
47e40 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e .NAT.Load.Balance.NAT.Load.Balan
47e60 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 ce.uses.an.algorithm.that.genera
47e80 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e tes.a.hash.and.based.on.it,.then
47ea0 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c .it.applies.corresponding.transl
47ec0 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 ation..This.hash.can.be.generate
47ee0 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d d.randomly,.or.can.use.data.from
47f00 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 .the.ip.header:.source-address,.
47f20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 destination-address,.source-port
47f40 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 .and/or.destination-port..By.def
47f60 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 ault,.it.will.generate.the.hash.
47f80 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 randomly..NAT.Ruleset.NAT.before
47fa0 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 .VPN.NAT.before.VPN.Topology.NAT
47fc0 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 ,.Routing,.Firewall.Interaction.
47fe0 4e 41 54 34 34 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 NAT44.NAT66(NPTv6).NHRP.provides
48000 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 .the.dynamic.tunnel.endpoint.dis
48020 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 covery.mechanism.(endpoint.regis
48040 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f tration,.and.endpoint.discovery/
48060 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 lookup),.mGRE.provides.the.tunne
48080 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 l.encapsulation.itself,.and.the.
480a0 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 IPSec.protocols.handle.the.key.e
480c0 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e xchange,.and.crypto.mechanism..N
480e0 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a TP.NTP.is.intended.to.synchroniz
48100 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f e.all.participating.computers.to
48120 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 .within.a.few.milliseconds.of.:a
48140 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 bbr:`UTC.(Coordinated.Universal.
48160 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e Time)`..It.uses.the.intersection
48180 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f .algorithm,.a.modified.version.o
481a0 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 f.Marzullo's.algorithm,.to.selec
481c0 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 t.accurate.time.servers.and.is.d
481e0 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 esigned.to.mitigate.the.effects.
48200 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 of.variable.network.latency..NTP
48220 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 .can.usually.maintain.time.to.wi
48240 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 thin.tens.of.milliseconds.over.t
48260 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 he.public.Internet,.and.can.achi
48280 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 eve.better.than.one.millisecond.
482a0 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 accuracy.in.local.area.networks.
482c0 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 under.ideal.conditions..Asymmetr
482e0 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e ic.routes.and.network.congestion
48300 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d .can.cause.errors.of.100.ms.or.m
48320 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 ore..NTP.process.will.only.liste
48340 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 n.on.the.specified.IP.address..Y
48360 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 ou.must.specify.the.`<address>`.
48380 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 and.optionally.the.permitted.cli
483a0 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 ents..Multiple.listen.addresses.
483c0 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d can.be.configured..NTP.subsystem
483e0 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 .NTP.supplies.a.warning.of.any.i
48400 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c mpending.leap.second.adjustment,
48420 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 .but.no.information.about.local.
48440 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 time.zones.or.daylight.saving.ti
48460 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e me.is.transmitted..Name.Server.N
48480 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 ame.of.static.mapping.Name.of.th
484a0 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 e.single.table.Only.if.set.group
484c0 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 -metrics.single-table..Name.or.I
484e0 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 Pv4.address.of.TFTP.server.NetBI
48500 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c OS.over.TCP/IP.name.server.NetFl
48520 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e ow.NetFlow./.IPFIX.NetFlow.engin
48540 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f e-id.which.will.appear.in.NetFlo
48560 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e w.data..The.range.is.0.to.255..N
48580 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 etFlow.is.a.feature.that.was.int
485a0 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 roduced.on.Cisco.routers.around.
485c0 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 1996.that.provides.the.ability.t
485e0 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 o.collect.IP.network.traffic.as.
48600 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e it.enters.or.exits.an.interface.
48620 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 .By.analyzing.the.data.provided.
48640 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 by.NetFlow,.a.network.administra
48660 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 tor.can.determine.things.such.as
48680 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 .the.source.and.destination.of.t
486a0 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 raffic,.class.of.service,.and.th
486c0 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 e.causes.of.congestion..A.typica
486e0 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e l.flow.monitoring.setup.(using.N
48700 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 etFlow).consists.of.three.main.c
48720 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e omponents:.NetFlow.is.usually.en
48740 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 abled.on.a.per-interface.basis.t
48760 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f o.limit.load.on.the.router.compo
48780 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f nents.involved.in.NetFlow,.or.to
487a0 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 .limit.the.amount.of.NetFlow.rec
487c0 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c ords.exported..NetFlow.v5.exampl
487e0 65 3a 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 e:.Netmask.greater.than.length..
48800 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b Netmask.less.than.length.Network
48820 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 .Advertisement.Configuration.Net
48840 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 work.Control.Network.Emulator.Ne
48860 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 twork.Groups.Network.ID.(SSID).`
48880 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 `Enterprise-TEST``.Network.ID.(S
488a0 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 SID).``TEST``.Network.Topology.D
488c0 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f iagram.Network.management.statio
488e0 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e n.(NMS).-.software.which.runs.on
48900 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 .the.manager.Network.news.subsys
48920 74 65 6d 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 tem.Networks.allowed.to.query.th
48940 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f is.server.New.user.will.use.SHA/
48960 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 AES.for.authentication.and.priva
48980 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 cy.Next.it.is.necessary.to.confi
489a0 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 gure.2FA.for.OpenConnect:.Next-h
489c0 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 op.interface.for.the.route.Nexth
489e0 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 op.IP.address..Nexthop.IPv6.addr
48a00 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 ess.to.match..Nexthop.IPv6.addre
48a20 73 73 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 ss..No.ROA.exists.which.covers.t
48a40 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 hat.prefix..Unfortunately.this.i
48a60 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 s.the.case.for.about.80%.of.the.
48a80 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 IPv4.prefixes.which.were.announc
48aa0 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 ed.to.the.:abbr:`DFZ.(default-fr
48ac0 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e ee.zone)`.at.the.start.of.2020.N
48ae0 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 o.VLAN.tagging.required.by.your.
48b00 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 ISP..No.route.is.suppressed.inde
48b20 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 finitely..Maximum-suppress-time.
48b40 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 defines.the.maximum.time.a.route
48b60 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 .can.be.suppressed.before.it.is.
48b80 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 re-advertised..No.support.for.SR
48ba0 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f LB.No.support.for.binding.SID.No
48bc0 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f .support.for.level.redistributio
48be0 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 n.(L1.to.L2.or.L2.to.L1).Non-tra
48c00 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 nsparent.proxying.requires.that.
48c20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 the.client.browsers.be.configure
48c40 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 d.with.the.proxy.settings.before
48c60 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 .requests.are.redirected..The.ad
48c80 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 vantage.of.this.is.that.the.clie
48ca0 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 nt.web.browser.can.detect.that.a
48cc0 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 .proxy.is.in.use.and.can.behave.
48ce0 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 accordingly..In.addition,.web-tr
48d00 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 ansmitted.malware.can.sometimes.
48d20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 be.blocked.by.a.non-transparent.
48d40 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 web.proxy,.since.they.are.not.aw
48d60 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 are.of.the.proxy.settings..None.
48d80 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c of.the.operating.systems.have.cl
48da0 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 ient.software.installed.by.defau
48dc0 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 lt.Normal.but.significant.condit
48de0 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 ions.-.conditions.that.are.not.e
48e00 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 rror.conditions,.but.that.may.re
48e20 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 quire.special.handling..Not.all.
48e40 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 transmit.policies.may.be.802.3ad
48e60 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 .compliant,.particularly.in.rega
48e80 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 rds.to.the.packet.misordering.re
48ea0 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 quirements.of.section.43.2.4.of.
48ec0 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 the.802.3ad.standard..Note.that.
48ee0 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 deleting.the.log.file.does.not.s
48f00 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e top.the.system.from.logging.even
48f20 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c ts..If.you.use.this.command.whil
48f40 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 e.the.system.is.logging.events,.
48f60 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 old.log.events.will.be.deleted,.
48f80 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 but.events.after.the.delete.oper
48fa0 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 ation.will.be.recorded.in.the.ne
48fc0 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 w.file..To.delete.the.file.altog
48fe0 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 ether,.first.delete.logging.to.t
49000 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 he.file.using.system.syslog.:ref
49020 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e :`custom-file`.command,.and.then
49040 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 .delete.the.file..Note.the.comma
49060 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 nd.with.the.public.key.(set.pki.
49080 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 key-pair.ipsec-RIGHT.public.key.
490a0 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 'FAAOCAQ8AMII...')..Note:.certif
490c0 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 icate.names.don't.matter,.we.use
490e0 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 .'openvpn-local'.and.'openvpn-re
49100 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e mote'.but.they.can.be.arbitrary.
49120 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d .Notice.Now.configure.conntrack-
49140 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e sync.service.on.``router1``.**an
49160 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 d**.``router2``.Now.the.noted.pu
49180 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 blic.keys.should.be.entered.on.t
491a0 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 he.opposite.routers..Now.we.add.
491c0 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 the.option.to.the.scope,.adapt.t
491e0 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 o.your.setup.Now.we.need.to.spec
49200 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e ify.the.server.network.settings.
49220 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 .In.all.cases.we.need.to.specify
49240 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e .the.subnet.for.client.tunnel.en
49260 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 dpoints..Since.we.want.clients.t
49280 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 o.access.a.specific.network.behi
492a0 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 nd.our.router,.we.will.use.a.pus
492c0 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 h-route.option.for.installing.th
492e0 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f at.route.on.clients..Now.when.co
49300 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 nnecting.the.user.will.first.be.
49320 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 asked.for.the.password.and.then.
49340 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 the.OTP.key..Now.you.are.ready.t
49360 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e o.setup.IPsec..The.key.points:.N
49380 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e ow.you.are.ready.to.setup.IPsec.
493a0 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 .You'll.need.to.use.an.ID.instea
493c0 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 d.of.address.for.the.peer..Numbe
493e0 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 r.of.antennas.on.this.card.Numbe
49400 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 r.of.lines.to.be.displayed,.defa
49420 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 ult.10.OSPF.OSPF.SR..Configurati
49440 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 on.OSPF.is.a.widely.used.IGP.in.
49460 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 large.enterprise.networks..OSPF.
49480 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 routing.devices.normally.discove
494a0 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 r.their.neighbors.dynamically.by
494c0 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d .listening.to.the.broadcast.or.m
494e0 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 ulticast.hello.packets.on.the.ne
49500 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 twork..Because.an.NBMA.network.d
49520 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 oes.not.support.broadcast.(or.mu
49540 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 lticast),.the.device.cannot.disc
49560 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 over.its.neighbors.dynamically,.
49580 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 so.you.must.configure.all.the.ne
495a0 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 ighbors.statically..OSPFv2.(IPv4
495c0 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 ).OSPFv3.(IPv6).OTP-key.generati
495e0 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 on.Offloading.Offset.of.the.clie
49600 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 nt's.subnet.in.seconds.from.Coor
49620 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 dinated.Universal.Time.(UTC).Oft
49640 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 en.we.need.to.embed.one.policy.i
49660 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 nto.another.one..It.is.possible.
49680 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 to.do.so.on.classful.policies,.b
496a0 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 y.attaching.a.new.policy.into.a.
496c0 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 class..For.instance,.you.might.w
496e0 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 ant.to.apply.different.policies.
49700 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f to.the.different.classes.of.a.Ro
49720 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 und-Robin.policy.you.have.config
49740 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 ured..Often.you.will.also.have.t
49760 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 o.configure.your.*default*.traff
49780 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 ic.in.the.same.way.you.do.with.a
497a0 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 .class..*Default*.can.be.conside
497c0 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 red.a.class.as.it.behaves.like.t
497e0 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 hat..It.contains.any.traffic.tha
49800 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e t.did.not.match.any.of.the.defin
49820 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 ed.classes,.so.it.is.like.an.ope
49840 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e n.class,.a.class.without.matchin
49860 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a g.filters..On.active.router.run:
49880 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 .On.both.sides,.you.need.to.gene
498a0 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 rate.a.self-signed.certificate,.
498c0 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 preferrably.using.the."ec".(elli
498e0 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 ptic.curve).type..You.can.genera
49900 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 te.them.by.executing.command.``r
49920 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 un.generate.pki.certificate.self
49940 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 -signed.install.<name>``.in.the.
49960 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d configuration.mode..Once.the.com
49980 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 mand.is.complete,.it.will.add.th
499a0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 e.certificate.to.the.configurati
499c0 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 on.session,.to.the.``pki``.subtr
499e0 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 ee..You.can.then.review.the.prop
49a00 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e osed.changes.and.commit.them..On
49a20 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 .low.rates.(below.40Mbit).you.ma
49a40 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f y.want.to.tune.`quantum`.down.to
49a60 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f .something.like.300.bytes..On.mo
49a80 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f st.scenarios,.there's.no.need.to
49aa0 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 .change.specific.parameters,.and
49ac0 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 .using.default.configuration.is.
49ae0 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 enough..But.there.are.cases.were
49b00 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 .extra.configuration.is.needed..
49b20 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d On.standby.router.run:.On.system
49b40 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b s.with.multiple.redundant.uplink
49b60 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 s.and.routes,.it's.a.good.idea.t
49b80 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 o.use.a.dedicated.address.for.ma
49ba0 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f nagement.and.dynamic.routing.pro
49bc0 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 tocols..However,.assigning.that.
49be0 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 address.to.a.physical.link.is.ri
49c00 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 sky:.if.that.link.goes.down,.tha
49c20 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 t.address.will.become.inaccessib
49c40 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 le..A.common.solution.is.to.assi
49c60 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c gn.the.management.address.to.a.l
49c80 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 oopback.or.a.dummy.interface.and
49ca0 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 .advertise.that.address.via.all.
49cc0 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 physical.links,.so.that.it's.rea
49ce0 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 chable.through.any.of.them..Sinc
49d00 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 e.in.Linux-based.systems,.there.
49d20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 can.be.only.one.loopback.interfa
49d40 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 ce,.it's.better.to.use.a.dummy.i
49d60 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 nterface.for.that.purpose,.since
49d80 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 .they.can.be.added,.removed,.and
49da0 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 .taken.up.and.down.independently
49dc0 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 ..On.the.LEFT.(static.address):.
49de0 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d On.the.LEFT:.On.the.RIGHT.(dynam
49e00 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 ic.address):.On.the.RIGHT,.setup
49e20 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 .by.analogy.and.swap.local.and.r
49e40 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f emote.addresses..On.the.RIGHT:.O
49e60 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 n.the.active.router,.you.should.
49e80 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c have.information.in.the.internal
49ea0 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 -cache.of.conntrack-sync..The.sa
49ec0 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 me.current.active.connections.nu
49ee0 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 mber.should.be.shown.in.the.exte
49f00 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 rnal-cache.of.the.standby.router
49f20 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 .On.the.initiator,.we.need.to.se
49f40 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 t.the.remote-id.option.so.that.i
49f60 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 t.can.identify.IKE.traffic.from.
49f80 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 the.responder.correctly..On.the.
49fa0 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 initiator,.we.set.the.peer.addre
49fc0 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e ss.to.its.public.address,.but.on
49fe0 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 .the.responder.we.only.set.the.i
4a000 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 d..On.the.responder,.we.need.to.
4a020 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 set.the.local.id.so.that.initiat
4a040 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 or.can.know.who's.talking.to.it.
4a060 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 for.the.point.#3.to.work..Once.a
4a080 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 .class.has.a.filter.configured,.
4a0a0 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 you.will.also.have.to.define.wha
4a0c0 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 t.you.want.to.do.with.the.traffi
4a0e0 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 c.of.that.class,.what.specific.T
4a100 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e raffic-Control.treatment.you.wan
4a120 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 t.to.give.it..You.will.have.diff
4a140 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e erent.possibilities.depending.on
4a160 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 .the.Traffic.Policy.you.are.conf
4a180 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 iguring..Once.a.neighbor.has.bee
4a1a0 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 n.found,.the.entry.is.considered
4a1c0 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 .to.be.valid.for.at.least.for.th
4a1e0 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c is.specific.time..An.entry's.val
4a200 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 idity.will.be.extended.if.it.rec
4a220 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 eives.positive.feedback.from.hig
4a240 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 her.level.protocols..Once.a.rout
4a260 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e e.is.assessed.a.penalty,.the.pen
4a280 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 alty.is.decreased.by.half.each.t
4a2a0 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 ime.a.predefined.amount.of.time.
4a2c0 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 elapses.(half-life-time)..When.t
4a2e0 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 he.accumulated.penalties.fall.be
4a300 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 low.a.predefined.threshold.(reus
4a320 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 e-value),.the.route.is.unsuppres
4a340 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 sed.and.added.back.into.the.BGP.
4a360 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f routing.table..Once.a.traffic-po
4a380 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 licy.is.created,.you.can.apply.i
4a3a0 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 t.to.an.interface:.Once.created.
4a3c0 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 in.the.system,.Pseudo-Ethernet.i
4a3e0 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 nterfaces.can.be.referenced.in.t
4a400 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 he.exact.same.way.as.other.Ether
4a420 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e net.interfaces..Notes.about.usin
4a440 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f g.Pseudo-.Ethernet.interfaces:.O
4a460 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 nce.flow.accounting.is.configure
4a480 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 d.on.an.interfaces.it.provides.t
4a4a0 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e he.ability.to.display.captured.n
4a4c0 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 etwork.traffic.information.for.a
4a4e0 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 ll.configured.interfaces..Once.t
4a500 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 he.local.tunnel.endpoint.``set.s
4a520 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 ervice.pppoe-server.gateway-addr
4a540 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 ess.'10.1.1.2'``.has.been.define
4a560 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 d,.the.client.IP.pool.can.be.eit
4a580 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 her.defined.as.a.range.or.as.sub
4a5a0 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 net.using.CIDR.notation..If.the.
4a5c0 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 CIDR.notation.is.used,.multiple.
4a5e0 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 subnets.can.be.setup.which.are.u
4a600 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 sed.sequentially..Once.the.match
4a620 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 ing.rules.are.set.for.a.class,.y
4a640 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 ou.can.start.configuring.how.you
4a660 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 .want.matching.traffic.to.behave
4a680 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 ..Once.the.user.is.connected,.th
4a6a0 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 e.user.session.is.using.the.set.
4a6c0 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 limits.and.can.be.displayed.via.
4a6e0 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 'show.pppoe-server.sessions'..On
4a700 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 ce.you.commit.the.above.changes.
4a720 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 you.can.create.a.config.file.in.
4a740 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 the./config/auth/ocserv/config-p
4a760 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 er-user.directory.that.matches.a
4a780 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 .username.of.a.user.you.have.cre
4a7a0 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e ated.e.g.."tst"..Now.when.loggin
4a7c0 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e g.in.with.the."tst".user.the.con
4a7e0 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 fig.options.you.set.in.this.file
4a800 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 .will.be.loaded..Once.you.have.a
4a820 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 n.Ethernet.device.connected,.i.e
4a840 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 ..`eth0`,.then.you.can.configure
4a860 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f .it.to.open.the.PPPoE.session.fo
4a880 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 r.you.and.your.DSL.Transceiver.(
4a8a0 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 Modem/Router).just.acts.to.trans
4a8c0 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 late.your.messages.in.a.way.that
4a8e0 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 .vDSL/aDSL.understands..Once.you
4a900 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 .have.setup.your.SSTP.server.the
4a920 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 re.comes.the.time.to.do.some.bas
4a940 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 ic.testing..The.Linux.client.use
4a960 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 d.for.testing.is.called.sstpc_..
4a980 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 sstpc_.requires.a.PPP.configurat
4a9a0 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 ion/peer.file..Once.your.routers
4a9c0 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 .are.configured.to.reject.RPKI-i
4a9e0 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 nvalid.prefixes,.you.can.test.wh
4aa00 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 ether.the.configuration.is.worki
4aa20 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 ng.correctly.using.the.`RIPE.Lab
4aa40 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e s.RPKI.Test`_.experimental.tool.
4aa60 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 .One.Type-3.summary-LSA.with.rou
4aa80 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 ting.info.<E.F.G.H/M>.is.announc
4aaa0 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 ed.into.backbone.area.if.defined
4aac0 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 .area.contains.at.least.one.intr
4aae0 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 a-area.network.(i.e..described.w
4ab00 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 ith.router-LSA.or.network-LSA).f
4ab20 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d rom.range.<A.B.C.D/M>..This.comm
4ab40 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 and.makes.sense.in.ABR.only..One
4ab60 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e .implicit.environment.exists..On
4ab80 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c e.of.the.important.features.buil
4aba0 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 t.on.top.of.the.Netfilter.framew
4abc0 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e ork.is.connection.tracking..Conn
4abe0 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 ection.tracking.allows.the.kerne
4ac00 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e l.to.keep.track.of.all.logical.n
4ac20 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 etwork.connections.or.sessions,.
4ac40 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 and.thereby.relate.all.of.the.pa
4ac60 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e ckets.which.may.make.up.that.con
4ac80 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f nection..NAT.relies.on.this.info
4aca0 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 rmation.to.translate.all.related
4acc0 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 .packets.in.the.same.way,.and.ip
4ace0 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 tables.can.use.this.information.
4ad00 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f to.act.as.a.stateful.firewall..O
4ad20 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 ne.of.the.uses.of.Fair.Queue.mig
4ad40 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f ht.be.the.mitigation.of.Denial.o
4ad60 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 f.Service.attacks..Only.802.1Q-t
4ad80 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 agged.packets.are.accepted.on.Et
4ada0 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 hernet.vifs..Only.VRRP.is.suppor
4adc0 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 ted..Required.option..Only.in.th
4ade0 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 e.source.criteria,.you.can.speci
4ae00 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 fy.a.mac-address..Only.one.SRGB.
4ae20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 and.default.SPF.Algorithm.is.sup
4ae40 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 ported.Only.request.an.address.f
4ae60 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 rom.the.DHCP.server.but.do.not.r
4ae80 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 equest.a.default.gateway..Only.r
4aea0 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 equest.an.address.from.the.PPPoE
4aec0 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 .server.but.do.not.install.any.d
4aee0 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 efault.route..Only.request.an.ad
4af00 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 dress.from.the.SSTP.server.but.d
4af20 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e o.not.install.any.default.route.
4af40 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 .Only.the.type.(``ssh-rsa``).and
4af60 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 .the.key.(``AAAB3N...``).are.use
4af80 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c d..Note.that.the.key.will.usuall
4afa0 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 y.be.several.hundred.characters.
4afc0 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 long,.and.you.will.need.to.copy.
4afe0 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c and.paste.it..Some.terminal.emul
4b000 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 ators.may.accidentally.split.thi
4b020 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 s.over.several.lines..Be.attenti
4b040 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c ve.when.you.paste.it.that.it.onl
4b060 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 y.pastes.as.a.single.line..The.t
4b080 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 hird.part.is.simply.an.identifie
4b0a0 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 r,.and.is.for.your.own.reference
4b0c0 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 ..Op-mode.check.virtual-server.s
4b0e0 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 tatus.OpenConnect.OpenConnect.ca
4b100 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 n.be.configured.to.send.accounti
4b120 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 ng.information.to.a.RADIUS.serve
4b140 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 r.to.capture.user.session.data.s
4b160 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 uch.as.time.of.connect/disconnec
4b180 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 t,.data.transferred,.and.so.on..
4b1a0 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 OpenConnect.server.matches.the.f
4b1c0 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e ilename.in.a.case.sensitive.mann
4b1e0 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 er,.make.sure.the.username/group
4b200 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 .name.you.configure.matches.the.
4b220 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 filename.exactly..OpenConnect.su
4b240 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 pports.a.subset.of.it's.configur
4b260 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 ation.options.to.be.applied.on.a
4b280 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 .per.user/group.basis,.for.confi
4b2a0 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 guration.purposes.we.refer.to.th
4b2c0 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 is.functionality.as."Identity.ba
4b2e0 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e sed.config"..The.following.`Open
4b300 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f Connect.Server.Manual.<https://o
4b320 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 cserv.gitlab.io/www/manual.html#
4b340 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 :~:text=Configuration%20files%20
4b360 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 that%.20will%20be%20applied%20pe
4b380 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 r%20user%20connection%20or%0A%23
4b3a0 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 %20per%20group>`_.outlines.the.s
4b3c0 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 et.of.configuration.options.that
4b3e0 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 .are.allowed..This.can.be.levera
4b400 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 ged.to.apply.different.sets.of.c
4b420 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f onfigs.to.different.users.or.gro
4b440 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 ups.of.users..OpenConnect-compat
4b460 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 ible.server.feature.is.available
4b480 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 .from.this.release..Openconnect.
4b4a0 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 VPN.supports.SSL.connection.and.
4b4c0 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 offers.full.network.access..SSL.
4b4e0 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 VPN.network.extension.connects.t
4b500 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 he.end-user.system.to.the.corpor
4b520 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 ate.network.with.access.controls
4b540 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 .based.only.on.network.layer.inf
4b560 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 ormation,.such.as.destination.IP
4b580 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 .address.and.port.number..So,.it
4b5a0 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 .provides.safe.communication.for
4b5c0 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 .all.types.of.device.traffic.acr
4b5e0 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 oss.public.networks.and.private.
4b600 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 networks,.also.encrypts.the.traf
4b620 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f fic.with.SSL.protocol..OpenVPN.O
4b640 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c penVPN.**will.not**.automaticall
4b660 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f y.create.routes.in.the.kernel.fo
4b680 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 r.client.subnets.when.they.conne
4b6a0 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e ct.and.will.only.use.client-subn
4b6c0 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 et.association.internally,.so.we
4b6e0 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 .need.to.create.a.route.to.the.1
4b700 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 0.23.0.0/20.network.ourselves:.O
4b720 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 penVPN.DCO.is.not.full.OpenVPN.f
4b740 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 eatures.supported.,.is.currently
4b760 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 .considered.experimental..Furthe
4b780 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e rmore,.there.are.certain.OpenVPN
4b7a0 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d .features.and.use.cases.that.rem
4b7c0 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 ain.incompatible.with.DCO..To.ge
4b7e0 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 t.a.comprehensive.understanding.
4b800 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 of.the.limitations.associated.wi
4b820 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f th.DCO,.refer.to.the.list.of.kno
4b840 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 wn.limitations.in.the.documentat
4b860 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 ion..OpenVPN.Data.Channel.Offloa
4b880 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 d.(DCO).OpenVPN.Data.Channel.Off
4b8a0 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 load.(DCO).enables.significant.p
4b8c0 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 erformance.enhancement.in.encryp
4b8e0 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 ted.OpenVPN.data.processing..By.
4b900 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 minimizing.context.switching.for
4b920 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 .each.packet,.DCO.effectively.re
4b940 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f duces.overhead..This.optimizatio
4b960 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 n.is.achieved.by.keeping.most.da
4b980 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 ta.handling.tasks.within.the.ker
4b9a0 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 nel,.avoiding.frequent.switches.
4b9c0 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f between.kernel.and.user.space.fo
4b9e0 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 r.encryption.and.packet.handling
4ba00 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 ..OpenVPN.allows.for.either.TCP.
4ba20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 or.UDP..UDP.will.provide.the.low
4ba40 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b est.latency,.while.TCP.will.work
4ba60 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 .better.for.lossy.connections;.g
4ba80 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 enerally.UDP.is.preferred.when.p
4baa0 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 ossible..OpenVPN.is.popular.for.
4bac0 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 client-server.setups,.but.its.si
4bae0 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 te-to-site.mode.remains.a.relati
4bb00 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 vely.obscure.feature,.and.many.r
4bb20 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 outer.appliances.still.don't.sup
4bb40 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 port.it..However,.it's.very.usef
4bb60 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c ul.for.quickly.setting.up.tunnel
4bb80 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 s.between.routers..OpenVPN.statu
4bba0 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f s.can.be.verified.using.the.`sho
4bbc0 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e w.openvpn`.operational.commands.
4bbe0 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d .See.the.built-in.help.for.a.com
4bc00 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 plete.list.of.options..Openconne
4bc20 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 ct.Configuration.Operating.Modes
4bc40 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 .Operation.Operation.Commands.Op
4bc60 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 eration.Mode.Operation.mode.of.w
4bc80 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 ireless.radio..Operation-mode.Fi
4bca0 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 rewall.Operational.Commands.Oper
4bcc0 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 ational.Mode.Commands.Operationa
4bce0 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 l.commands.Option.Option.43.for.
4bd00 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 UniFI.Option.description.Option.
4bd20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 number.Option.specifying.the.rat
4bd40 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 e.in.which.we'll.ask.our.link.pa
4bd60 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 rtner.to.transmit.LACPDU.packets
4bd80 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 .in.802.3ad.mode..Option.to.disa
4bda0 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 ble.rule..Option.to.enable.or.di
4bdc0 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 sable.log.matching.rule..Option.
4bde0 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 to.log.packets.hitting.default-a
4be00 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 ction..Optional.Optional.Configu
4be20 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 ration.Optional,.if.you.want.to.
4be40 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 enable.uploads,.else.TFTP.server
4be60 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e .will.act.as.a.read-only.server.
4be80 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f .Optional/default.settings.Optio
4bea0 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 nally.set.a.specific.static.IPv4
4bec0 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e .or.IPv6.address.for.the.contain
4bee0 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 er..This.address.must.be.within.
4bf00 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e the.named.network.prefix..Option
4bf20 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 s.Options.(Global.IPsec.settings
4bf40 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 ).Attributes.Options.used.for.qu
4bf60 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 eue.target..Action.queue.must.be
4bf80 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 .defined.to.use.this.setting.Or.
4bfa0 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 **binary**.prefixes..Or,.for.exa
4bfc0 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 mple.ftp,.`delete.system.conntra
4bfe0 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 ck.modules.ftp`..Originate.an.AS
4c000 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e -External.(type-5).LSA.describin
4c020 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 g.a.default.route.into.all.exter
4c040 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 nal-routing.capable.areas,.of.th
4c060 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 e.specified.metric.and.metric.ty
4c080 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 pe..If.the.:cfgcmd:`always`.keyw
4c0a0 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 ord.is.given.then.the.default.is
4c0c0 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 .always.advertised,.even.when.th
4c0e0 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 ere.is.no.default.present.in.the
4c100 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 .routing.table..The.argument.:cf
4c120 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 gcmd:`route-map`.specifies.to.ad
4c140 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 vertise.the.default.route.if.the
4c160 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 .route.map.is.satisfied..Other.a
4c180 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 ttributes.can.be.used,.but.they.
4c1a0 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e have.to.be.in.one.of.the.diction
4c1c0 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 aries.in.*/usr/share/accel-ppp/r
4c1e0 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e adius*..Our.configuration.comman
4c200 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 ds.would.be:.Our.remote.end.of.t
4c220 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 he.tunnel.for.peer.`to-wg02`.is.
4c240 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 reachable.at.192.0.2.1.port.5182
4c260 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 0.Outbound.traffic.can.be.balanc
4c280 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 ed.between.two.or.more.outbound.
4c2a0 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 interfaces..If.a.path.fails,.tra
4c2c0 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 ffic.is.balanced.across.the.rema
4c2e0 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 ining.healthy.paths,.a.recovered
4c300 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 .path.is.automatically.added.bac
4c320 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 k.to.the.routing.table.and.used.
4c340 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 by.the.load.balancer..The.load.b
4c360 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 alancer.automatically.adds.route
4c380 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 s.for.each.path.to.the.routing.t
4c3a0 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 able.and.balances.traffic.across
4c3c0 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 .the.configured.interfaces,.dete
4c3e0 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 rmined.by.interface.health.and.w
4c400 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e eight..Outgoing.traffic.is.balan
4c420 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f ced.in.a.flow-based.manner..A.co
4c440 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 nnection.tracking.table.is.used.
4c460 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 to.track.flows.by.their.source.a
4c480 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 ddress,.destination.address.and.
4c4a0 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 port..Each.flow.is.assigned.to.a
4c4c0 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 n.interface.according.to.the.def
4c4e0 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 ined.balancing.rules.and.subsequ
4c500 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 ent.packets.are.sent.through.the
4c520 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 .same.interface..This.has.the.ad
4c540 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 vantage.that.packets.always.arri
4c560 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 ve.in.order.if.links.with.differ
4c580 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 ent.speeds.are.in.use..Output.fr
4c5a0 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 om.`eth0`.network.interface.Outp
4c5c0 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 ut.plugin.Prometheus.client.Over
4c5e0 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 .IP.Over.IPSec,.L2.VPN.(bridge).
4c600 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 Over.UDP.Override.static-mapping
4c620 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 's.name-server.with.a.custom.one
4c640 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 .that.will.be.sent.only.to.this.
4c660 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 host..Overview.Overview.and.basi
4c680 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 c.concepts.Overview.of.defined.g
4c6a0 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d roups..You.see.the.type,.the.mem
4c6c0 62 65 72 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 bers,.and.where.the.group.is.use
4c6e0 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 d..PBR.multiple.uplinks.PC1.is.i
4c700 6e 20 74 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 n.the.``default``.VRF.and.acting
4c720 20 61 73 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 .as.e.g..a."fileserver".PC2.is.i
4c740 6e 20 56 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 n.VRF.``blue``.which.is.the.deve
4c760 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 lopment.department.PC3.and.PC4.a
4c780 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 re.connected.to.a.bridge.device.
4c7a0 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 on.router.``R1``.which.is.in.VRF
4c7c0 20 60 60 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 .``red``..Say.this.is.the.HR.dep
4c7e0 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 artment..PC4.has.IP.10.0.0.4/24.
4c800 61 6e 64 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 and.PC5.has.IP.10.0.0.5/24,.so.t
4c820 68 65 79 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 hey.believe.they.are.in.the.same
4c840 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 .broadcast.domain..PC5.receives.
4c860 74 68 65 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 the.ping.echo,.responds.with.an.
4c880 65 63 68 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 echo.reply.that.Leaf3.receives.a
4c8a0 6e 64 20 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 nd.this.time.forwards.to.Leaf2's
4c8c0 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 .unicast.address.directly.becaus
4c8e0 65 20 69 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 e.it.learned.the.location.of.PC4
4c900 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 .above..When.Leaf2.receives.the.
4c920 65 63 68 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 echo.reply.from.PC5.it.sees.that
4c940 20 69 74 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d .it.came.from.Leaf3.and.so.remem
4c960 62 65 72 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c bers.that.PC5.is.reachable.via.L
4c980 65 61 66 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 eaf3..PIM.(Protocol.Independent.
4c9a0 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e Multicast).must.be.configured.in
4c9c0 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 .every.interface.of.every.partic
4c9e0 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 ipating.router..Every.router.mus
4ca00 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 t.also.have.the.location.of.the.
4ca20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 Rendevouz.Point.manually.configu
4ca40 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 red..Then,.unidirectional.shared
4ca60 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 .trees.rooted.at.the.Rendevouz.P
4ca80 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 oint.will.automatically.be.built
4caa0 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d .for.multicast.distribution..PIM
4cac0 20 61 6e 64 20 49 47 4d 50 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 .and.IGMP.PIMv6.(Protocol.Indepe
4cae0 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 ndent.Multicast.for.IPv6).must.b
4cb00 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 e.configured.in.every.interface.
4cb20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 of.every.participating.router..E
4cb40 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c very.router.must.also.have.the.l
4cb60 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d ocation.of.the.Rendevouz.Point.m
4cb80 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 anually.configured..Then,.unidir
4cba0 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 ectional.shared.trees.rooted.at.
4cbc0 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 the.Rendevouz.Point.will.automat
4cbe0 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 ically.be.built.for.multicast.di
4cc00 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 53 65 74 74 69 6e 67 stribution..PKI.PPDU.PPP.Setting
4cc20 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f s.PPPoE.PPPoE.Server.PPPoE.optio
4cc40 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 ns.PPTP-Server.Packet-based.bala
4cc60 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e ncing.can.lead.to.a.better.balan
4cc80 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 ce.across.interfaces.when.out.of
4cca0 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 .order.packets.are.no.issue..Per
4ccc0 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 -packet-based.balancing.can.be.s
4cce0 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 et.for.a.balancing.rule.with:.Pa
4cd00 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 rticularly.large.networks.may.wi
4cd20 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 sh.to.run.their.own.RPKI.certifi
4cd40 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 cate.authority.and.publication.s
4cd60 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 erver.instead.of.publishing.ROAs
4cd80 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 .via.their.RIR..This.is.a.subjec
4cda0 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 t.far.beyond.the.scope.of.VyOS'.
4cdc0 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 documentation..Consider.reading.
4cde0 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 about.Krill_.if.this.is.a.rabbit
4ce00 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e .hole.you.need.or.especially.wan
4ce20 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 t.to.dive.down..Path.`<cost>`.va
4ce40 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 lue.for.Spanning.Tree.Protocol..
4ce60 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 Each.interface.in.a.bridge.could
4ce80 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 .have.a.different.speed.and.this
4cea0 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 .value.is.used.when.deciding.whi
4cec0 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 ch.link.to.use..Faster.interface
4cee0 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 s.should.have.lower.costs..Path.
4cf00 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 to.`<file>`.pointing.to.the.cert
4cf20 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 ificate.authority.certificate..P
4cf40 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 ath.to.`<file>`.pointing.to.the.
4cf60 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 servers.certificate.(public.port
4cf80 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 ion)..Peer.-.Peer.Peer.Groups.Pe
4cfa0 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 er.IP.address.to.match..Peer.Par
4cfc0 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 ameters.Peer.groups.are.used.to.
4cfe0 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 help.improve.scaling.by.generati
4d000 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 ng.the.same.update.information.t
4d020 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e o.all.members.of.a.peer.group..N
4d040 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 ote.that.this.means.that.the.rou
4d060 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 tes.generated.by.a.member.of.a.p
4d080 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 eer.group.will.be.sent.back.to.t
4d0a0 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 hat.originating.peer.with.the.or
4d0c0 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 iginator.identifier.attribute.se
4d0e0 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 t.to.indicated.the.originating.p
4d100 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 eer..All.peers.not.associated.wi
4d120 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 th.a.specific.peer.group.are.tre
4d140 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 ated.as.belonging.to.a.default.p
4d160 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 eer.group,.and.will.share.update
4d180 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e s..Peer.to.send.unicast.UDP.conn
4d1a0 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 track.sync.entires.to,.if.not.us
4d1c0 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d ing.Multicast.configuration.from
4d1e0 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .above.above..Peers.Configuratio
4d200 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 n.Per.default.VyOSs.has.minimal.
4d220 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 syslog.logging.enabled.which.is.
4d240 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f stored.and.rotated.locally..Erro
4d260 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f rs.will.be.always.logged.to.a.lo
4d280 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 cal.file,.which.includes.`local7
4d2a0 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 `.error.messages,.emergency.mess
4d2c0 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 ages.will.be.sent.to.the.console
4d2e0 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 ,.too..Per.default.every.packet.
4d300 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e is.sampled.(that.is,.the.samplin
4d320 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 g.rate.is.1)..Per.default.the.us
4d340 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 er.session.is.being.replaced.if.
4d360 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 a.second.authentication.request.
4d380 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 succeeds..Such.session.requests.
4d3a0 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 can.be.either.denied.or.allowed.
4d3c0 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 entirely,.which.would.allow.mult
4d3e0 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 iple.sessions.for.a.user.in.the.
4d400 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 latter.case..If.it.is.denied,.th
4d420 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 e.second.session.is.being.reject
4d440 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 ed.even.if.the.authentication.su
4d460 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 cceeds,.the.user.has.to.terminat
4d480 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e e.its.first.session.and.can.then
4d4a0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 .authentication.again..Per.defau
4d4c0 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 lt,.interfaces.used.in.a.load.ba
4d4e0 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 lancing.pool.replace.the.source.
4d500 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 IP.of.each.outgoing.packet.with.
4d520 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 its.own.address.to.ensure.that.r
4d540 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 eplies.arrive.on.the.same.interf
4d560 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 ace..This.works.through.automati
4d580 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 cally.generated.source.NAT.(SNAT
4d5a0 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 ).rules,.these.rules.are.only.ap
4d5c0 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 plied.to.balanced.traffic..In.ca
4d5e0 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 ses.where.this.behaviour.is.not.
4d600 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f desired,.the.automatic.generatio
4d620 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a n.of.SNAT.rules.can.be.disabled:
4d640 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c .Performance.Periodically,.a.hel
4d660 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f lo.packet.is.sent.out.by.the.Roo
4d680 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 t.Bridge.and.the.Designated.Brid
4d6a0 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 ges..Hello.packets.are.used.to.c
4d6c0 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 ommunicate.information.about.the
4d6e0 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 .topology.throughout.the.entire.
4d700 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 Bridged.Local.Area.Network..Ping
4d720 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 .command.can.be.interrupted.at.a
4d740 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 ny.given.time.using.``<Ctrl>+c``
4d760 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 ..A.brief.statistic.is.shown.aft
4d780 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c erwards..Ping.uses.ICMP.protocol
4d7a0 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 's.mandatory.ECHO_REQUEST.datagr
4d7c0 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e am.to.elicit.an.ICMP.ECHO_RESPON
4d7e0 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f SE.from.a.host.or.gateway..ECHO_
4d800 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 REQUEST.datagrams.(pings).will.h
4d820 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f ave.an.IP.and.ICMP.header,.follo
4d840 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 wed.by."struct.timeval".and.an.a
4d860 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 rbitrary.number.of.pad.bytes.use
4d880 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e d.to.fill.out.the.packet..Pingin
4d8a0 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 g.(IPv6).the.other.host.and.inte
4d8c0 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 rcepting.the.traffic.in.``eth1``
4d8e0 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e .will.show.you.the.content.is.en
4d900 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 crypted..Place.interface.in.give
4d920 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 n.VRF.instance..Play.an.audible.
4d940 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 beep.to.the.system.speaker.when.
4d960 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 system.is.ready..Please.be.aware
4d980 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 ,.due.to.an.upstream.bug,.config
4d9a0 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 .changes/commits.will.restart.th
4d9c0 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 e.ppp.daemon.and.will.reset.exis
4d9e0 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 ting.IPoE.sessions,.in.order.to.
4da00 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 become.effective..Please.be.awar
4da20 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 e,.due.to.an.upstream.bug,.confi
4da40 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 g.changes/commits.will.restart.t
4da60 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 he.ppp.daemon.and.will.reset.exi
4da80 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e sting.PPPoE.connections.from.con
4daa0 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 nected.users,.in.order.to.become
4dac0 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 .effective..Please.refer.to.the.
4dae0 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 :ref:`ipsec`.documentation.for.t
4db00 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 he.individual.IPSec.related.opti
4db20 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 ons..Please.refer.to.the.:ref:`t
4db40 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 unnel-interface`.documentation.f
4db60 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 or.the.individual.tunnel.related
4db80 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 .options..Please.see.the.:ref:`d
4dba0 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 hcp-dns-quick-start`.configurati
4dbc0 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 on..Please.take.a.look.at.the.:r
4dbe0 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 ef:`vyosapi`.page.for.an.detaile
4dc00 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 d.how-to..Please.take.a.look.at.
4dc20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a the.Contributing.Guide.for.our.:
4dc40 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 ref:`documentation`..Please.take
4dc60 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f .a.look.in.the.Automation.sectio
4dc80 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e n.to.find.some.usefull.Examples.
4dca0 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 .Policies.are.used.for.filtering
4dcc0 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f .and.traffic.management..With.po
4dce0 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 licies,.network.administrators.c
4dd00 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 ould.filter.and.treat.traffic.ac
4dd20 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 cording.to.their.needs..Policies
4dd40 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 .for.local.traffic.are.defined.i
4dd60 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f n.this.section..Policies,.in.VyO
4dd80 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c S,.are.implemented.using.FRR.fil
4dda0 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 tering.and.route.maps..Detailed.
4ddc0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e information.of.FRR.could.be.foun
4dde0 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 d.in.http://docs.frrouting.org/.
4de00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f Policy.Policy.Sections.Policy.fo
4de20 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 r.checking.targets.Policy.to.tra
4de40 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 ck.previously.established.connec
4de60 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 tions..Policy-Based.Routing.with
4de80 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f .multiple.ISP.uplinks.(source../
4dea0 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f draw.io/pbr_example_1.drawio).Po
4dec0 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 rt.Groups.Port.Mirror.(SPAN).Por
4dee0 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 t.for.Dynamic.Authorization.Exte
4df00 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 nsion.server.(DM/CoA).Port.name.
4df20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 and.description.Port.number.used
4df40 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 .by.connection,.default.is.``927
4df60 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 3``.Port.number.used.by.connecti
4df80 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 on..Port.to.listen.for.HTTPS.req
4dfa0 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 uests;.default.443.Portions.of.t
4dfc0 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 he.network.which.are.VLAN-aware.
4dfe0 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 (i.e.,.IEEE.802.1q_.conformant).
4e000 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 can.include.VLAN.tags..When.a.fr
4e020 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f ame.enters.the.VLAN-aware.portio
4e040 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 n.of.the.network,.a.tag.is.added
4e060 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 .to.represent.the.VLAN.membershi
4e080 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 p..Each.frame.must.be.distinguis
4e0a0 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e hable.as.being.within.exactly.on
4e0c0 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 e.VLAN..A.frame.in.the.VLAN-awar
4e0e0 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f e.portion.of.the.network.that.do
4e100 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 es.not.contain.a.VLAN.tag.is.ass
4e120 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 umed.to.be.flowing.on.the.native
4e140 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 .VLAN..Pre-shared.keys.Precedenc
4e160 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 e.Preemption.Prefer.a.specific.r
4e180 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 outing.protocol.routes.over.anot
4e1a0 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 her.routing.protocol.running.on.
4e1c0 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c the.same.router..Prefer.higher.l
4e1e0 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e ocal.preference.routes.to.lower.
4e200 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 .Prefer.higher.local.weight.rout
4e220 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c es.to.lower.routes..Prefer.local
4e240 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 .routes.(statics,.aggregates,.re
4e260 64 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e distributed).to.received.routes.
4e280 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 .Prefer.shortest.hop-count.AS_PA
4e2a0 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 THs..Prefer.the.lowest.origin.ty
4e2c0 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 pe.route..That.is,.prefer.IGP.or
4e2e0 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 igin.routes.to.EGP,.to.Incomplet
4e300 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 e.routes..Prefer.the.route.recei
4e320 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 ved.from.an.external,.eBGP.peer.
4e340 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 over.routes.received.from.other.
4e360 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 types.of.peers..Prefer.the.route
4e380 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 .received.from.the.peer.with.the
4e3a0 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c .higher.transport.layer.address,
4e3c0 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 .as.a.last-resort.tie-breaker..P
4e3e0 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 refer.the.route.with.the.lower.I
4e400 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 GP.cost..Prefer.the.route.with.t
4e420 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f he.lowest.`router-ID`..If.the.ro
4e440 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 ute.has.an.`ORIGINATOR_ID`.attri
4e460 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 bute,.through.iBGP.reflection,.t
4e480 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 hen.that.router.ID.is.used,.othe
4e4a0 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 rwise.the.`router-ID`.of.the.pee
4e4c0 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 r.the.route.was.received.from.is
4e4e0 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 .used..Preference.associated.wit
4e500 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 h.the.default.router.Prefix.Conv
4e520 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 ersion.Prefix.Delegation.Prefix.
4e540 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 List.Policy.Prefix.Lists.Prefix.
4e560 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 can.not.be.used.for.on-link.dete
4e580 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 rmination.Prefix.can.not.be.used
4e5a0 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 .for.stateless.address.auto-conf
4e5c0 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 iguration.Prefix.filtering.can.b
4e5e0 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 e.done.using.prefix-list.and.pre
4e600 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 fix-list6..Prefix.length.in.inte
4e620 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 rface.must.be.equal.or.bigger.(i
4e640 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 .e..smaller.network).than.prefix
4e660 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f .length.in.network.statement..Fo
4e680 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 r.example.statement.above.doesn'
4e6a0 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 t.enable.ospf.on.interface.with.
4e6c0 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 address.192.168.1.1/23,.but.it.d
4e6e0 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 oes.on.interface.with.address.19
4e700 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 2.168.1.129/25..Prefix.lists.pro
4e720 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 vides.the.most.powerful.prefix.b
4e740 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 ased.filtering.mechanism..In.add
4e760 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 ition.to.access-list.functionali
4e780 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 ty,.ip.prefix-list.has.prefix.le
4e7a0 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 ngth.range.specification..Prefix
4e7c0 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 .to.match.against..Prefixes.Prep
4e7e0 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 end.the.existing.last.AS.number.
4e800 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 (the.leftmost.ASN).to.the.AS_PAT
4e820 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 H..Prepend.the.given.string.of.A
4e840 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 S.numbers.to.the.AS_PATH.of.the.
4e860 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e BGP.path's.NLRI..Principle.of.SN
4e880 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 MP.Communication.Print.a.summary
4e8a0 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 .of.neighbor.connections.for.the
4e8c0 20 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e .specified.AFI/SAFI.combination.
4e8e0 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 .Print.active.IPV4.or.IPV6.route
4e900 73 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 s.advertised.via.the.VPN.SAFI..P
4e920 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 riority.Priority.Queue.Priority.
4e940 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 Queue,.as.other.non-shaping.poli
4e960 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 cies,.is.only.useful.if.your.out
4e980 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 going.interface.is.really.full..
4e9a0 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 If.it.is.not,.VyOS.will.not.own.
4e9c0 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c the.queue.and.Priority.Queue.wil
4e9e0 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 l.have.no.effect..If.there.is.ba
4ea00 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 ndwidth.available.on.the.physica
4ea20 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 l.link,.you.can.embed_.Priority.
4ea40 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f Queue.into.a.classful.shaping.po
4ea60 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 licy.to.make.sure.it.owns.the.qu
4ea80 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 eue..In.that.case.packets.can.be
4eaa0 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 .prioritized.based.on.DSCP..Priv
4eac0 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c ate.VLAN.proxy.arp..Basically.al
4eae0 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 low.proxy.arp.replies.back.to.th
4eb00 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 e.same.interface.(from.which.the
4eb20 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 .ARP.request/solicitation.was.re
4eb40 63 65 69 76 65 64 29 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 ceived)..Prometheus-client.Prote
4eb60 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b cts.host.from.brute-force.attack
4eb80 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 s.against.SSH..Log.messages.are.
4eba0 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e parsed,.line-by-line,.for.recogn
4ebc0 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 ized.patterns..If.an.attack,.suc
4ebe0 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 h.as.several.login.failures.with
4ec00 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 in.a.few.seconds,.is.detected,.t
4ec20 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 he.offending.IP.is.blocked..Offe
4ec40 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 nders.are.unblocked.after.a.set.
4ec60 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 interval..Protocol.for.which.exp
4ec80 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 ect.entries.need.to.be.synchroni
4eca0 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 zed..Protocols.Protocols.are:.tc
4ecc0 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 p,.sctp,.dccp,.udp,.icmp.and.ipv
4ece0 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 6-icmp..Provide.TFTP.server.list
4ed00 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 ening.on.both.IPv4.and.IPv6.addr
4ed20 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 esses.``192.0.2.1``.and.``2001:d
4ed40 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d b8::1``.serving.the.content.from
4ed60 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 .``/config/tftpboot``..Uploading
4ed80 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 .via.TFTP.to.this.server.is.disa
4eda0 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 bled..Provide.a.IPv4.or.IPv6.add
4edc0 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 ress.group.description.Provide.a
4ede0 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 .IPv4.or.IPv6.network.group.desc
4ee00 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 ription..Provide.a.description.f
4ee20 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 or.each.rule..Provide.a.domain.g
4ee40 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 roup.description..Provide.a.mac.
4ee60 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 group.description..Provide.a.por
4ee80 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 t.group.description..Provide.a.r
4eea0 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 ule-set.description.to.a.custom.
4eec0 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 firewall.chain..Provide.a.rule-s
4eee0 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 et.description..Provide.an.IPv4.
4ef00 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f or.IPv6.network.group.descriptio
4ef20 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 n..Provide.an.interface.group.de
4ef40 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 scription.Provider.-.Customer.Pr
4ef60 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 ovides.a.backbone.area.coherence
4ef80 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 .by.virtual.link.establishment..
4efa0 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f Provides.a.per-device.control.to
4efc0 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 .enable/disable.the.threaded.mod
4efe0 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 e.for.all.the.NAPI.instances.of.
4f000 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 the.given.network.device,.withou
4f020 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e t.the.need.for.a.device.up/down.
4f040 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 .Proxy.authentication.method,.cu
4f060 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 rrently.only.LDAP.is.supported..
4f080 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 Pseudo.Ethernet/MACVLAN.options.
4f0a0 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e Pseudo-Ethernet.interfaces.can.n
4f0c0 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c ot.be.reached.from.your.internal
4f0e0 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e .host..This.means.that.you.can.n
4f100 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 ot.try.to.ping.a.Pseudo-Ethernet
4f120 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 .interface.from.the.host.system.
4f140 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 on.which.it.is.defined..The.ping
4f160 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 .will.be.lost..Pseudo-Ethernet.i
4f180 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f nterfaces.may.not.work.in.enviro
4f1a0 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 nments.which.expect.a.:abbr:`NIC
4f1c0 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e .(Network.Interface.Card)`.to.on
4f1e0 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 ly.have.a.single.address..This.a
4f200 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 pplies.to:.-.VMware.machines.usi
4f220 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 ng.default.settings.-.Network.sw
4f240 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c itches.with.security.settings.al
4f260 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 lowing.only.a.single.MAC.address
4f280 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e .-.xDSL.modems.that.try.to.learn
4f2a0 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 .the.MAC.address.of.the.NIC.Pseu
4f2c0 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 do-Ethernet.or.MACVLAN.interface
4f2e0 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 s.can.be.seen.as.subinterfaces.t
4f300 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 o.regular.ethernet.interfaces..E
4f320 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 ach.and.every.subinterface.is.cr
4f340 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 eated.a.different.media.access.c
4f360 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 ontrol.(MAC).address,.for.a.sing
4f380 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 le.physical.Ethernet.port..Pseud
4f3a0 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 o-.Ethernet.interfaces.have.most
4f3c0 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c .of.their.application.in.virtual
4f3e0 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 ized.environments,.Publish.a.por
4f400 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 t.for.the.container..Pull.a.new.
4f420 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 image.for.container.QinQ.(802.1a
4f440 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 d).QoS.Queue.size.for.listening.
4f460 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e to.local.conntrack.events.in.MB.
4f480 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 .Queue.size.for.syncing.conntrac
4f4a0 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 k.entries.in.MB..Quotes.can.be.u
4f4c0 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 sed.inside.parameter.values.by.r
4f4e0 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 eplacing.all.quote.characters.wi
4f500 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 th.the.string.``&quot;``..They.w
4f520 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f ill.be.replaced.with.literal.quo
4f540 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 te.characters.when.generating.dh
4f560 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 cpd.conf..R1.has.192.0.2.1/24.&.
4f580 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 2001:db8::1/64.R1.is.managed.thr
4f5a0 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 ough.an.out-of-band.network.that
4f5c0 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 .resides.in.VRF.``mgmt``.R1:.R2.
4f5e0 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 has.192.0.2.2/24.&.2001:db8::2/6
4f600 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 4.R2:.RADIUS.RADIUS.Setup.RADIUS
4f620 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e .advanced.features.RADIUS.authen
4f640 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e tication.RADIUS.bandwidth.shapin
4f660 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 g.attribute.RADIUS.provides.the.
4f680 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 IP.addresses.in.the.example.abov
4f6a0 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 e.via.Framed-IP-Address..RADIUS.
4f6c0 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 server.at.``192.168.3.10``.with.
4f6e0 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 shared-secret.``VyOSPassword``.R
4f700 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 ADIUS.servers.could.be.hardened.
4f720 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 by.only.allowing.certain.IP.addr
4f740 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 esses.to.connect..As.of.this.the
4f760 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 .source.address.of.each.RADIUS.q
4f780 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 uery.can.be.configured..RADIUS.s
4f7a0 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 ource.address.RFC.3768.defines.a
4f7c0 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 .virtual.MAC.address.to.each.VRR
4f7e0 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 P.virtual.router..This.virtual.r
4f800 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 outer.MAC.address.will.be.used.a
4f820 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 s.the.source.in.all.periodic.VRR
4f840 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f P.messages.sent.by.the.active.no
4f860 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 de..When.the.rfc3768-compatibili
4f880 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 ty.option.is.set,.a.new.VRRP.int
4f8a0 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 erface.is.created,.to.which.the.
4f8c0 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 MAC.address.and.the.virtual.IP.a
4f8e0 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 ddress.is.automatically.assigned
4f900 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 ..RFC.868.time.server.IPv4.addre
4f920 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 ss.RIP.RIPv1.as.described.in.:rf
4f940 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a c:`1058`.RIPv2.as.described.in.:
4f960 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 rfc:`2453`.RPKI.RS-Server.-.RS-C
4f980 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 lient.RSA.can.be.used.for.servic
4f9a0 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 es.such.as.key.exchanges.and.for
4f9c0 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 .encryption.purposes..To.make.IP
4f9e0 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e Sec.work.with.dynamic.address.on
4fa00 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f .one/both.sides,.we.will.have.to
4fa20 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .use.RSA.keys.for.authentication
4fa40 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f ..They.are.very.fast.and.easy.to
4fa60 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 .setup..RSA-Keys.Random-Detect.R
4fa80 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 andom-Detect.could.be.useful.for
4faa0 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 .heavy.traffic..One.use.of.this.
4fac0 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 algorithm.might.be.to.prevent.a.
4fae0 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 backbone.overload..But.only.for.
4fb00 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 TCP.(because.dropped.packets.cou
4fb20 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 ld.be.retransmitted),.not.for.UD
4fb40 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 P..Range.is.1.to.255,.default.is
4fb60 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 .1..Range.is.1.to.300,.default.i
4fb80 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 s.10..Rate.Control.Rate.limit.Ra
4fba0 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c te-Control.is.a.CPU-friendly.pol
4fbc0 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 icy..You.might.consider.using.it
4fbe0 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c .when.you.just.simply.want.to.sl
4fc00 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 ow.traffic.down..Rate-Control.is
4fc20 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 .a.classless.policy.that.limits.
4fc40 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 the.packet.flow.to.a.set.rate..I
4fc60 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 t.is.a.pure.shaper,.it.does.not.
4fc80 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c schedule.traffic..Traffic.is.fil
4fca0 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f tered.based.on.the.expenditure.o
4fcc0 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 f.tokens..Tokens.roughly.corresp
4fce0 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 ond.to.bytes..Raw.Parameters.Raw
4fd00 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 .parameters.can.be.passed.to.sha
4fd20 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 red-network-name,.subnet.and.sta
4fd40 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 tic-mapping:.Re-generated.a.know
4fd60 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 n.pub/private.keyfile.which.can.
4fd80 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 be.used.to.connect.to.other.serv
4fda0 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 ices.(e.g..RPKI.cache)..Re-gener
4fdc0 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 ated.the.public/private.keyporti
4fde0 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e on.which.SSH.uses.to.secure.conn
4fe00 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 ections..Reachable.Time.Real.ser
4fe20 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 ver.Real.server.IP.address.and.p
4fe40 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 ort.Real.server.is.auto-excluded
4fe60 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 .if.port.check.with.this.server.
4fe80 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 fail..Receive.traffic.from.conne
4fea0 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 ctions.created.by.the.server.is.
4fec0 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 also.balanced..When.the.local.sy
4fee0 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f stem.sends.an.ARP.Request.the.bo
4ff00 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 nding.driver.copies.and.saves.th
4ff20 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 e.peer's.IP.information.from.the
4ff40 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 .ARP.packet..When.the.ARP.Reply.
4ff60 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 arrives.from.the.peer,.its.hardw
4ff80 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 are.address.is.retrieved.and.the
4ffa0 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 .bonding.driver.initiates.an.ARP
4ffc0 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 .reply.to.this.peer.assigning.it
4ffe0 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e .to.one.of.the.slaves.in.the.bon
50000 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e d..A.problematic.outcome.of.usin
50020 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 g.ARP.negotiation.for.balancing.
50040 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 is.that.each.time.that.an.ARP.re
50060 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 quest.is.broadcast.it.uses.the.h
50080 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e ardware.address.of.the.bond..Hen
500a0 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 ce,.peers.learn.the.hardware.add
500c0 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 ress.of.the.bond.and.the.balanci
500e0 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 ng.of.receive.traffic.collapses.
50100 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 to.the.current.slave..This.is.ha
50120 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 ndled.by.sending.updates.(ARP.Re
50140 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 plies).to.all.the.peers.with.the
50160 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 ir.individually.assigned.hardwar
50180 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 e.address.such.that.the.traffic.
501a0 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 is.redistributed..Receive.traffi
501c0 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e c.is.also.redistributed.when.a.n
501e0 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e ew.slave.is.added.to.the.bond.an
50200 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 d.when.an.inactive.slave.is.re-a
50220 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 ctivated..The.receive.load.is.di
50240 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f stributed.sequentially.(round.ro
50260 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 bin).among.the.group.of.highest.
50280 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 speed.slaves.in.the.bond..Receiv
502a0 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 ed.RADIUS.attributes.have.a.high
502c0 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 er.priority.than.parameters.defi
502e0 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ned.within.the.CLI.configuration
50300 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 ,.refer.to.the.explanation.below
50320 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c ..Recommended.for.larger.install
50340 61 74 69 6f 6e 73 2e 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 ations..Redirect.HTTP.to.HTTPS.R
50360 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 edirect.Microsoft.RDP.traffic.fr
50380 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e om.the.internal.(LAN,.private).n
503a0 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 etwork.via.:ref:`destination-nat
503c0 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 `.in.rule.110.to.the.internal,.p
503e0 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 rivate.host.192.0.2.40..We.also.
50400 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 need.a.:ref:`source-nat`.rule.11
50420 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 0.for.the.reverse.path.of.the.tr
50440 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e affic..The.internal.network.192.
50460 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 0.2.0/24.is.reachable.via.interf
50480 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 ace.`eth0.10`..Redirect.Microsof
504a0 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 t.RDP.traffic.from.the.outside.(
504c0 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 WAN,.external).world.via.:ref:`d
504e0 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 estination-nat`.in.rule.100.to.t
50500 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e he.internal,.private.host.192.0.
50520 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 2.40..Redirect.URL.to.a.new.loca
50540 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f tion.Redistribution.Configuratio
50560 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 n.Redundancy.and.load.sharing..T
50580 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 here.are.multiple.NAT66.devices.
505a0 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 at.the.edge.of.an.IPv6.network.t
505c0 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 o.another.IPv6.network..The.path
505e0 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f .through.the.NAT66.device.to.ano
50600 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 ther.IPv6.network.forms.an.equiv
50620 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 alent.route,.and.traffic.can.be.
50640 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 load-shared.on.these.NAT66.devic
50660 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 es..In.this.case,.you.can.config
50680 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e ure.the.same.source.address.tran
506a0 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 slation.rules.on.these.NAT66.dev
506c0 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 ices,.so.that.any.NAT66.device.c
506e0 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 an.handle.IPv6.traffic.between.d
50700 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 ifferent.sites..Register.DNS.rec
50720 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 ord.``example.vyos.io``.on.DNS.s
50740 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c erver.``ns1.vyos.io``.Regular.VL
50760 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 ANs.(802.1q).Regular.expression.
50780 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 to.match.against.a.community-lis
507a0 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 t..Regular.expression.to.match.a
507c0 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 gainst.a.large.community.list..R
507e0 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e egular.expression.to.match.again
50800 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 st.an.AS.path..For.example."6450
50820 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 1.64502"..Regular.expression.to.
50840 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e match.against.an.extended.commun
50860 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 ity.list,.where.text.could.be:.R
50880 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 eject.DHCP.leases.from.a.given.a
508a0 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 ddress.or.range..This.is.useful.
508c0 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 when.a.modem.gives.a.local.IP.wh
508e0 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 en.first.starting..Remember.sour
50900 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 ce.IP.in.seconds.before.reset.th
50920 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 eir.score..The.default.is.1800..
50940 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 Remote.Access.Remote.Access."Roa
50960 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 dWarrior".Example.Remote.Access.
50980 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e "RoadWarrior".clients.Remote.Con
509a0 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 figuration.-.Annotated:.Remote.C
509c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 onfiguration:.Remote.Host.Remote
509e0 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 .URL.Remote.URL.to.Splunk.collec
50a00 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 tor.Remote.URL..Remote.``InfluxD
50a20 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 B``.bucket.name.Remote.database.
50a40 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 name..Remote.peer.IP.`<address>`
50a60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 .of.the.second.DHCP.server.in.th
50a80 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 is.failover.cluster..Remote.port
50aa0 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 .Remote.transmission.interval.wi
50ac0 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 ll.be.multiplied.by.this.value.R
50ae0 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 enaming.clients.interfaces.by.RA
50b00 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 DIUS.Repeat.the.procedure.on.the
50b20 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e .other.router..Replay.protection
50b40 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 .Request.only.a.temporary.addres
50b60 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 s.and.not.form.an.IA_NA.(Identit
50b80 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 y.Association.for.Non-temporary.
50ba0 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 Addresses).partnership..Requests
50bc0 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 .are.forwarded.through.``eth2``.
50be0 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 as.the.`upstream.interface`.Requ
50c00 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 ire.the.peer.to.authenticate.its
50c20 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 elf.using.one.of.the.following.p
50c40 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 rotocols:.pap,.chap,.mschap,.msc
50c60 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 hap-v2..Requirements.Requirement
50c80 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e s.to.enable.synproxy:.Requiremen
50ca0 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f ts:.Reset.Reset.OpenVPN.Reset.co
50cc0 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 mmands.Resets.the.local.DNS.forw
50ce0 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 arding.cache.database..You.can.r
50d00 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f eset.the.cache.for.all.entries.o
50d20 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 r.only.for.entries.to.a.specific
50d40 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 .domain..Restart.Restart.DHCP.re
50d60 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 lay.service.Restart.DHCPv6.relay
50d80 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 .agent.immediately..Restart.a.gi
50da0 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 ven.container.Restart.the.DHCP.s
50dc0 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f erver.Restart.the.IGMP.proxy.pro
50de0 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f cess..Restart.the.SSH.daemon.pro
50e00 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 cess,.the.current.session.is.not
50e20 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 .affected,.only.the.background.d
50e40 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 aemon.is.restarted..Restarts.the
50e60 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f .DNS.recursor.process..This.also
50e80 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 .invalidates.the.local.DNS.forwa
50ea0 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 rding.cache..Resulting.in.Result
50ec0 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 s.in:.Retransmit.Timer.Retrieve.
50ee0 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e current.statistics.of.connection
50f00 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 .tracking.subsystem..Retrieve.cu
50f20 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b rrent.status.of.connection.track
50f40 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b ing.subsystem..Retrieve.public.k
50f60 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 ey.portion.from.configured.WIreG
50f80 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f uard.interface..Reverse-proxy.Ro
50fa0 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 und.Robin.Route.Aggregation.Conf
50fc0 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 iguration.Route.Dampening.Route.
50fe0 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 Filtering.Route.Filtering.Config
51000 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 uration.Route.Map.Route.Map.Poli
51020 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 cy.Route.Redistribution.Route.Re
51040 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 flector.Configuration.Route.Sele
51060 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 ction.Route.Selection.Configurat
51080 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 ion.Route.and.Route6.Policy.Rout
510a0 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 e.dampening.wich.described.in.:r
510c0 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 fc:`2439`.enables.you.to.identif
510e0 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e y.routes.that.repeatedly.fail.an
51100 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 d.return..If.route.dampening.is.
51120 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d enabled,.an.unstable.route.accum
51140 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 ulates.penalties.each.time.the.r
51160 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 oute.fails.and.returns..If.the.a
51180 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 ccumulated.penalties.exceed.a.th
511a0 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 reshold,.the.route.is.no.longer.
511c0 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 advertised..This.is.route.suppre
511e0 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 ssion..Routes.that.have.been.sup
51200 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 pressed.are.re-entered.into.the.
51220 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 routing.table.only.when.the.amou
51240 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 nt.of.their.penalty.falls.below.
51260 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 a.threshold..Route.filter.can.be
51280 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 .applied.using.a.route-map:.Rout
512a0 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 e.map.is.a.powerfull.command,.th
512c0 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 at.gives.network.administrators.
512e0 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 a.very.useful.and.flexible.tool.
51300 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 for.traffic.manipulation..Route.
51320 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 maps.can.be.configured.to.match.
51340 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 a.specific.RPKI.validation.state
51360 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f ..This.allows.the.creation.of.lo
51380 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 cal.policies,.which.handle.BGP.r
513a0 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 outes.based.on.the.outcome.of.th
513c0 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 e.Prefix.Origin.Validation..Rout
513e0 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 e.metric.Route.tag.to.match..Rou
51400 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 ter.Advertisements.Router.Lifeti
51420 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 me.Router.receives.DHCP.client.r
51440 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 equests.on.``eth1``.and.relays.t
51460 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e hem.to.the.server.at.10.0.1.4.on
51480 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 .``eth2``..Routes.exported.from.
514a0 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 a.unicast.VRF.to.the.VPN.RIB.mus
514c0 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 t.be.augmented.by.two.parameters
514e0 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 :.Routes.on.Node.2:.Routes.that.
51500 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 are.sent.from.provider,.rs-serve
51520 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 r,.or.the.peer.local-role.(or.if
51540 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 .received.by.customer,.rs-client
51560 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 ,.or.the.peer.local-role).will.b
51580 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 e.marked.with.a.new.Only.to.Cust
515a0 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 omer.(OTC).attribute..Routes.wit
515c0 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 h.a.distance.of.255.are.effectiv
515e0 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 ely.disabled.and.not.installed.i
51600 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 nto.the.kernel..Routes.with.this
51620 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 .attribute.can.only.be.sent.to.y
51640 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 our.neighbor.if.your.local-role.
51660 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 is.provider.or.rs-server..Routes
51680 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 .with.this.attribute.can.be.rece
516a0 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 ived.only.if.your.local-role.is.
516c0 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 customer.or.rs-client..Routine.R
516e0 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 outing.Routing.tables.that.will.
51700 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c be.used.in.this.example.are:.Rul
51720 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 e.10.matches.requests.with.the.d
51740 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 omain.name.``node1.example.com``
51760 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 .forwards.to.the.backend.``bk-ap
51780 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 i-01``.Rule.10.matches.requests.
517a0 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c with.the.exact.URL.path.``/.well
517c0 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f -known/xxx``.and.redirects.to.lo
517e0 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 cation.``/certs/``..Rule.20.matc
51800 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 hes.requests.with.URL.paths.endi
51820 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 ng.in.``/mail``.or.exact.path.``
51840 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f /email/bar``.redirect.to.locatio
51860 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 n.``/postfix/``..Rule.20.matches
51880 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 .requests.with.the.domain.name.`
518a0 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f `node2.example.com``.forwards.to
518c0 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 .the.backend.``bk-api-02``.Rule.
518e0 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 Status.Rule-Sets.Rule-set.overvi
51900 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ew.Rules.Rules.allow.to.control.
51920 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 and.route.incoming.traffic.to.sp
51940 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e ecific.backend.based.on.predefin
51960 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 ed.conditions..Rules.allow.to.de
51980 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f fine.matching.criteria.and.perfo
519a0 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c rm.action.accordingly..Rules.wil
519c0 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 l.be.created.for.both.:ref:`sour
519e0 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 ce-nat`.and.:ref:`destination-na
51a00 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 t`..Running.Behind.NAT.SNAT.SNAT
51a20 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 66.SNMP.SNMP.Extensions.SNMP.Pro
51a40 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e tocol.Versions.SNMP.can.work.syn
51a60 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e chronously.or.asynchronously..In
51a80 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 .synchronous.communication,.the.
51aa0 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f monitoring.system.queries.the.ro
51ac0 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f uter.periodically..In.asynchrono
51ae0 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f us,.the.router.sends.notificatio
51b00 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 n.to.the."trap".(the.monitoring.
51b20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 host)..SNMP.is.a.component.of.th
51b40 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 e.Internet.Protocol.Suite.as.def
51b60 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 ined.by.the.Internet.Engineering
51b80 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 .Task.Force.(IETF)..It.consists.
51ba0 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 of.a.set.of.standards.for.networ
51bc0 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 k.management,.including.an.appli
51be0 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 cation.layer.protocol,.a.databas
51c00 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 e.schema,.and.a.set.of.data.obje
51c20 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 cts..SNMP.is.widely.used.in.netw
51c40 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 ork.management.for.network.monit
51c60 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 oring..SNMP.exposes.management.d
51c80 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 ata.in.the.form.of.variables.on.
51ca0 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e the.managed.systems.organized.in
51cc0 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 .a.management.information.base.(
51ce0 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 MIB_).which.describe.the.system.
51d00 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 status.and.configuration..These.
51d20 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 variables.can.then.be.remotely.q
51d40 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 ueried.(and,.in.some.circumstanc
51d60 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 es,.manipulated).by.managing.app
51d80 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f lications..SNMPv2.SNMPv2.does.no
51da0 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 t.support.any.authentication.mec
51dc0 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 hanisms,.other.than.client.sourc
51de0 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 e.address,.so.you.should.specify
51e00 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f .addresses.of.clients.allowed.to
51e20 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 .monitor.the.router..Note.that.S
51e40 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f NMPv2.also.supports.no.encryptio
51e60 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e n.and.always.sends.data.in.plain
51e80 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e .text..SNMPv2.is.the.original.an
51ea0 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f d.most.commonly.used.version..Fo
51ec0 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 r.authorizing.clients,.SNMP.uses
51ee0 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d .the.concept.of.communities..Com
51f00 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 munities.may.have.authorization.
51f20 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 set.to.read.only.(this.is.most.c
51f40 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 ommon).or.to.read.and.write.(thi
51f60 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e s.option.is.not.actively.used.in
51f80 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 .VyOS)..SNMPv3.SNMPv3.(version.3
51fa0 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 .of.the.SNMP.protocol).introduce
51fc0 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 d.a.whole.slew.of.new.security.r
51fe0 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d elated.features.that.have.been.m
52000 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e issing.from.the.previous.version
52020 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 s..Security.was.one.of.the.bigge
52040 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 st.weakness.of.SNMP.until.v3..Au
52060 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 thentication.in.SNMP.Versions.1.
52080 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 and.2.amounts.to.nothing.more.th
520a0 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 an.a.password.(community.string)
520c0 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 .sent.in.clear.text.between.a.ma
520e0 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 nager.and.agent..Each.SNMPv3.mes
52100 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 sage.contains.security.parameter
52120 73 20 77 68 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 s.which.are.encoded.as.an.octet.
52140 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 string..The.meaning.of.these.sec
52160 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 urity.parameters.depends.on.the.
52180 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 security.model.being.used..SPAN.
521a0 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f port.mirroring.can.copy.the.inbo
521c0 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 und/outbound.traffic.of.the.inte
521e0 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 rface.to.the.specified.interface
52200 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 ,.usually.the.interface.can.be.c
52220 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 onnected.to.some.special.equipme
52240 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 nt,.such.as.behavior.control.sys
52260 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 tem,.intrusion.detection.system.
52280 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 and.traffic.collector,.and.can.c
522a0 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 opy.all.related.traffic.from.thi
522c0 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 s.port..The.benefit.of.mirroring
522e0 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 .the.traffic.is.that.the.applica
52300 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 tion.is.isolated.from.the.source
52320 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 .traffic.and.so.application.proc
52340 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 essing.does.not.affect.the.traff
52360 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 ic.or.the.system.performance..SS
52380 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e H.SSH.:ref:`ssh_key_based_authen
523a0 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f tication`.SSH.:ref:`ssh_operatio
523c0 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 n`.SSH.client.SSH.provides.a.sec
523e0 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 ure.channel.over.an.unsecured.ne
52400 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 twork.in.a.client-server.archite
52420 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 cture,.connecting.an.SSH.client.
52440 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 application.with.an.SSH.server..
52460 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f Common.applications.include.remo
52480 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 te.command-line.login.and.remote
524a0 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 .command.execution,.but.any.netw
524c0 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 ork.service.can.be.secured.with.
524e0 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 SSH..The.protocol.specification.
52500 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 distinguishes.between.two.major.
52520 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 versions,.referred.to.as.SSH-1.a
52540 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c nd.SSH-2..SSH.username.to.establ
52560 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 ish.an.SSH.connection.to.the.cac
52580 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 he.server..SSH.was.designed.as.a
525a0 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 .replacement.for.Telnet.and.for.
525c0 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 unsecured.remote.shell.protocols
525e0 20 73 75 63 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 .such.as.the.Berkeley.rlogin,.rs
52600 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 h,.and.rexec.protocols..Those.pr
52620 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c otocols.send.information,.notabl
52640 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 y.passwords,.in.plaintext,.rende
52660 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 ring.them.susceptible.to.interce
52680 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 ption.and.disclosure.using.packe
526a0 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 t.analysis..The.encryption.used.
526c0 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f by.SSH.is.intended.to.provide.co
526e0 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 nfidentiality.and.integrity.of.d
52700 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 ata.over.an.unsecured.network,.s
52720 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 uch.as.the.Internet..SSID.to.be.
52740 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 used.in.IEEE.802.11.management.f
52760 72 61 6d 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 rames.SSL.Certificates.SSL.Certi
52780 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 ficates.generation.SSL.match.Ser
527a0 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e ver.Name.Indication.(SNI).option
527c0 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e :.SSTP.Client.SSTP.Client.Option
527e0 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 s.SSTP.Server.SSTP.is.available.
52800 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 for.Linux,.BSD,.and.Windows..SST
52820 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 P.remote.server.to.connect.to..C
52840 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 an.be.either.an.IP.address.or.FQ
52860 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 DN..STP.Parameter.Salt-Minion.Sa
52880 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 ltStack_.is.Python-based,.open-s
528a0 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 ource.software.for.event-driven.
528c0 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 IT.automation,.remote.task.execu
528e0 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 tion,.and.configuration.manageme
52900 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 nt..Supporting.the."infrastructu
52920 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e re.as.code".approach.to.data.cen
52940 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e ter.system.and.network.deploymen
52960 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 t.and.management,.configuration.
52980 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e automation,.SecOps.orchestration
529a0 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 ,.vulnerability.remediation,.and
529c0 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 .hybrid.cloud.control..Same.as.e
529e0 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 xport-list,.but.it.applies.to.pa
52a00 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 ths.announced.into.specified.are
52a20 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 a.as.Type-3.summary-LSAs..This.c
52a40 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 ommand.makes.sense.in.ABR.only..
52a60 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 Sample.configuration.of.SVD.with
52a80 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 .VLAN.to.VNI.mappings.is.shown.b
52aa0 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 elow..Sample.configuration.to.se
52ac0 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 tup.LDP.on.VyOS.Scanning.is.not.
52ae0 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 supported.on.all.wireless.driver
52b00 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 s.and.wireless.hardware..Refer.t
52b20 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 o.your.driver.and.wireless.hardw
52b40 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 are.documentation.for.further.de
52b60 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 69 6e tails..Script.execution.Scriptin
52b80 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 g.Second.scenario:.apply.source.
52ba0 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 NAT.for.all.outgoing.connections
52bc0 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 .from.LAN.10.0.0.0/8,.using.3.pu
52be0 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 blic.addresses.and.equal.distrib
52c00 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 ution..We.will.generate.the.hash
52c20 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 .randomly..Secret.for.Dynamic.Au
52c40 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d thorization.Extension.server.(DM
52c60 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 /CoA).Security.Security/authenti
52c80 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 cation.messages.See.below.the.di
52ca0 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 fferent.parameters.available.for
52cc0 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d .the.IPv4.**show**.command:.Segm
52ce0 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 ent.Routing.Segment.Routing.(SR)
52d00 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 .is.a.network.architecture.that.
52d20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 is.similar.to.source-routing...I
52d40 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 n.this.architecture,.the.ingress
52d60 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c .router.adds.a.list.of.segments,
52d80 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 .known.as.SIDs,.to.the.packet.as
52da0 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 .it.enters.the.network..These.se
52dc0 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 gments.represent.different.porti
52de0 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 ons.of.the.network.path.that.the
52e00 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 .packet.will.take..Segment.Routi
52e20 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 ng.can.be.applied.to.an.existing
52e40 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e .MPLS-based.data.plane.and.defin
52e60 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 es.a.control.plane.network.archi
52e80 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 tecture..In.MPLS.networks,.segme
52ea0 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 nts.are.encoded.as.MPLS.labels.a
52ec0 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 nd.are.added.at.the.ingress.rout
52ee0 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 er..These.MPLS.labels.are.then.e
52f00 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 xchanged.and.populated.by.Interi
52f20 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 or.Gateway.Protocols.(IGPs).like
52f40 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 .IS-IS.or.OSPF.which.are.running
52f60 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 .on.most.ISPs..Segment.routing.(
52f80 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 SR).is.used.by.the.IGP.protocols
52fa0 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 .to.interconnect.network.devices
52fc0 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 ,.below.configuration.shows.how.
52fe0 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 to.enable.SR.on.IS-IS:.Segment.r
53000 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 outing.(SR).is.used.by.the.IGP.p
53020 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b rotocols.to.interconnect.network
53040 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 .devices,.below.configuration.sh
53060 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 ows.how.to.enable.SR.on.OSPF:.Se
53080 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 gment.routing.defines.a.control.
530a0 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 plane.network.architecture.and.c
530c0 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c an.be.applied.to.an.existing.MPL
530e0 53 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e S.based.dataplane..In.the.MPLS.n
53100 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 etworks,.segments.are.encoded.as
53120 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 .MPLS.labels.and.are.imposed.at.
53140 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 the.ingress.router..MPLS.labels.
53160 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 are.exchanged.and.populated.by.I
53180 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 GPs.like.IS-IS.Segment.Routing.a
531a0 73 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 s.per.RFC8667.for.MPLS.dataplane
531c0 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d ..It.supports.IPv4,.IPv6.and.ECM
531e0 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 P.and.has.been.tested.against.Ci
53200 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 sco.&.Juniper.routers.however,th
53220 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e is.deployment.is.still.EXPERIMEN
53240 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 TAL.for.FRR..Select.cipher.suite
53260 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f .used.for.cryptographic.operatio
53280 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 ns..This.setting.is.mandatory..S
532a0 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 elect.how.labels.are.allocated.i
532c0 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 n.the.given.VRF..By.default,.the
532e0 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f .per-vrf.mode.is.selected,.and.o
53300 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 ne.label.is.used.for.all.prefixe
53320 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 s.from.the.VRF..The.per-nexthop.
53340 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 will.use.a.unique.label.for.all.
53360 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 prefixes.that.are.reachable.via.
53380 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 the.same.nexthop..Self.Signed.CA
533a0 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 .Send.a.Proxy.Protocol.version.1
533c0 20 68 65 61 64 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f .header.(text.format).Send.a.Pro
533e0 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 xy.Protocol.version.2.header.(bi
53400 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 nary.format).Send.all.DNS.querie
53420 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 s.to.the.IPv4/IPv6.DNS.server.sp
53440 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 ecified.under.`<address>`.on.opt
53460 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 ional.port.specified.under.`<por
53480 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f t>`..The.port.defaults.to.53..Yo
534a0 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 u.can.configure.multiple.nameser
534c0 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 vers.here..Send.empty.SSID.in.be
534e0 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 acons.and.ignore.probe.request.f
53500 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 rames.that.do.not.specify.full.S
53520 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b SID,.i.e.,.require.stations.to.k
53540 6e 6f 77 20 53 53 49 44 2e 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 now.SSID..Serial.Console.Serial.
53560 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 interfaces.can.be.any.interface.
53580 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 which.is.directly.connected.to.t
535a0 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 he.CPU.or.chipset.(mostly.known.
535c0 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 as.a.ttyS.interface.in.Linux).or
535e0 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 .any.other.USB.to.serial.convert
53600 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 er.(Prolific.PL2303.or.FTDI.FT23
53620 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 2/FT4232.based.chips)..Server.Se
53640 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 rver.Certificate.Server.Configur
53660 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 ation.Server.Side.Server.configu
53680 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 ration.Server.names.for.virtual.
536a0 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 hosts.it.can.be.exact,.wildcard.
536c0 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 or.regex..Server:.Service.Servic
536e0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 e.configuration.is.responsible.f
53700 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 or.binding.to.a.specific.port,.w
53720 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 hile.the.backend.configuration.d
53740 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e etermines.the.type.of.load.balan
53760 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 cing.to.be.applied.and.specifies
53780 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 .the.real.servers.to.be.utilized
537a0 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 ..Set.BFD.peer.IPv4.address.or.I
537c0 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 Pv6.address.Set.BGP.community-li
537e0 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 st.to.exactly.match..Set.BGP.loc
53800 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 al.preference.attribute..Set.BGP
53820 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 .origin.code..Set.BGP.originator
53840 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 .ID.attribute..Set.BGP.weight.at
53860 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 tribute.Set.DNAT.rule.20.to.only
53880 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 .NAT.UDP.packets.Set.IP.fragment
538a0 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 .match,.where:.Set.IPSec.inbound
538c0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 .match.criterias,.where:.Set.OSP
538e0 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 F.external.metric-type..Set.SNAT
53900 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 .rule.20.to.only.NAT.TCP.and.UDP
53920 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c .packets.Set.SNAT.rule.20.to.onl
53940 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 y.NAT.packets.arriving.from.the.
53960 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 192.0.2.0/24.network.Set.SNAT.ru
53980 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 le.30.to.only.NAT.packets.arrivi
539a0 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f ng.from.the.203.0.113.0/24.netwo
539c0 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 rk.with.a.source.port.of.80.and.
539e0 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 443.Set.SSL.certeficate.<name>.f
53a00 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d or.service.<name>.Set.TCP-MSS.(m
53a20 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e aximum.segment.size).for.the.con
53a40 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 nection.Set.TTL.to.300.seconds.S
53a60 65 74 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 et.Virtual.Tunnel.Interface.Set.
53a80 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 a.container.description.Set.a.de
53aa0 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 stination.and/or.source.port..Ac
53ac0 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 cepted.input:.Set.a.human.readab
53ae0 6c 65 2c 20 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 le,.descriptive.alias.for.this.c
53b00 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e onnection..Alias.is.used.by.e.g.
53b20 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f .the.:opcmd:`show.interfaces`.co
53b40 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 mmand.or.SNMP.based.monitoring.t
53b60 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d ools..Set.a.limit.on.the.maximum
53b80 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 .number.of.concurrent.logged-in.
53ba0 75 73 65 72 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 users.on.the.system..Set.a.meani
53bc0 6e 67 66 75 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 ngful.description..Set.a.named.a
53be0 70 69 20 6b 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 pi.key..Every.key.has.the.same,.
53c00 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 full.permissions.on.the.system..
53c20 53 65 74 20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 Set.a.rule.description..Set.a.sp
53c40 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 ecific.connection.mark..Set.a.sp
53c60 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 ecific.packet.mark..Set.action.f
53c80 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 or.the.route-map.policy..Set.act
53ca0 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 ion.to.take.on.entries.matching.
53cc0 74 68 69 73 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 this.rule..Set.an.API-KEY.is.the
53ce0 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 .minimal.configuration.to.get.a.
53d00 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e working.API.Endpoint..Set.authen
53d20 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 tication.backend..The.configured
53d40 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 .authentication.backend.is.used.
53d60 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 for.all.queries..Set.container.c
53d80 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 apabilities.or.permissions..Set.
53da0 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 delay.between.gratuitous.ARP.mes
53dc0 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 sages.sent.on.an.interface..Set.
53de0 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f delay.for.second.set.of.gratuito
53e00 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 us.ARPs.after.transition.to.MAST
53e20 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d ER..Set.description.for.as-path-
53e40 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 list.policy..Set.description.for
53e60 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 .community-list.policy..Set.desc
53e80 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f ription.for.extcommunity-list.po
53ea0 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d licy..Set.description.for.large-
53ec0 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 community-list.policy..Set.descr
53ee0 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c iption.for.rule.in.IPv6.prefix-l
53f00 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e ist..Set.description.for.rule.in
53f20 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f .the.prefix-list..Set.descriptio
53f40 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 n.for.rule..Set.description.for.
53f60 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 the.IPv6.access.list..Set.descri
53f80 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 ption.for.the.IPv6.prefix-list.p
53fa0 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 olicy..Set.description.for.the.a
53fc0 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 ccess.list..Set.description.for.
53fe0 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 the.prefix-list.policy..Set.desc
54000 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 ription.for.the.route-map.policy
54020 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 ..Set.description.for.the.rule.i
54040 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 n.the.route-map.policy..Set.desc
54060 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 ription.of.the.peer.or.peer.grou
54080 70 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 p..Set.destination.address.or.pr
540a0 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 efix.to.match..Set.destination.r
540c0 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 outing.protocol.metric..Add.or.s
540e0 75 62 74 72 61 63 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 ubtract.metric,.or.set.metric.va
54100 6c 75 65 2e 00 53 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e lue..Set.eth1.to.be.the.listenin
54120 67 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 g.interface.for.the.DHCPv6.relay
54140 2e 00 53 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 ..Set.execution.time.in.common.c
54160 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e ron_.time.format..A.cron.`<spec>
54180 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 `.of.``30.*/6.*.*.*``.would.exec
541a0 75 74 65 20 74 68 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 ute.the.`<task>`.at.minute.30.pa
541c0 73 74 20 65 76 65 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e st.every.6th.hour..Set.extcommun
541e0 69 74 79 20 62 61 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 ity.bandwidth.Set.if.antenna.pat
54200 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 tern.does.not.change.during.the.
54220 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 lifetime.of.an.association.Set.i
54240 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 nbound.interface.to.match..Set.i
54260 6e 74 65 72 66 61 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 nterfaces.to.a.zone..A.zone.can.
54280 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e have.multiple.interfaces..But.an
542a0 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 .interface.can.only.be.a.member.
542c0 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 in.one.zone..Set.local.:abbr:`AS
542e0 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 N.(Autonomous.System.Number)`.th
54300 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 at.this.router.represents..This.
54320 69 73 20 61 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 is.a.a.mandatory.option!.Set.loc
54340 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 al.autonomous.system.number.that
54360 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 .this.router.represents..This.is
54380 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 .a.mandatory.option!.Set.match.c
543a0 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b riteria.based.on.connection.mark
543c0 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 ..Set.match.criteria.based.on.de
543e0 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 stination.port,.where.<match_cri
54400 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 teria>.could.be:.Set.match.crite
54420 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 ria.based.on.session.state..Set.
54440 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f match.criteria.based.on.source.o
54460 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 r.destination.groups,.where.<tex
54480 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 t>.would.be.the.group.name/ident
544a0 69 66 69 65 72 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 ifier..Prepend.character.'!'.for
544c0 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 .inverted.matching.criteria..Set
544e0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 .match.criteria.based.on.source.
54500 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 or.destination.ipv4|ipv6.address
54520 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 ,.where.<match_criteria>.could.b
54540 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 e:.Set.match.criteria.based.on.t
54560 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 cp.flags..Allowed.values.for.TCP
54580 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 .flags:.SYN.ACK.FIN.RST.URG.PSH.
545a0 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f ALL..When.specifying.more.than.o
545c0 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 ne.flag,.flags.should.be.comma-s
545e0 65 70 61 72 61 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 eparated..For.example.:.value.of
54600 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 .'SYN,!ACK,!FIN,!RST'.will.only.
54620 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 match.packets.with.the.SYN.flag.
54640 73 65 74 2c 20 61 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c set,.and.the.ACK,.FIN.and.RST.fl
54660 61 67 73 20 75 6e 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 ags.unset..Set.maximum.`<size>`.
54680 6f 66 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 of.DHCP.packets.including.relay.
546a0 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 agent.information..If.a.DHCP.pac
546c0 6b 65 74 20 73 69 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 ket.size.surpasses.this.value.it
546e0 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e .will.be.forwarded.without.appen
54700 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 ding.relay.agent.information..Ra
54720 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 nge.64...1400,.default.576..Set.
54740 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 maximum.average.matching.rate..F
54760 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 ormat.for.rate:.integer/time_uni
54780 74 2c 20 77 68 65 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 t,.where.time_unit.could.be.any.
547a0 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 one.of.second,.minute,.hour.or.d
547c0 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 ay.For.example.1/second.implies.
547e0 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 rule.to.be.matched.at.an.average
54800 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d .of.once.per.second..Set.maximum
54820 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 .hop.count.before.packets.are.di
54840 73 63 61 72 64 65 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d scarded,.default:.10.Set.maximum
54860 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 .number.of.packets.to.alow.in.ex
54880 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 cess.of.rate..Set.minimum.time.i
548a0 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 nterval.for.refreshing.gratuitou
548c0 73 20 41 52 50 73 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 s.ARPs.while.MASTER..Set.number.
548e0 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 of.gratuitous.ARP.messages.to.se
54900 6e 64 20 61 74 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f nd.at.a.time.after.transition.to
54920 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 .MASTER..Set.number.of.gratuitou
54940 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 s.ARP.messages.to.send.at.a.time
54960 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 .while.MASTER..Set.number.of.sec
54980 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 onds.for.Hello.Interval.timer.va
549a0 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 lue..Setting.this.value,.Hello.p
549c0 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 acket.will.be.sent.every.timer.v
549e0 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e alue.seconds.on.the.specified.in
54a00 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 terface..This.value.must.be.the.
54a20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f same.for.all.routers.attached.to
54a40 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .a.common.network..The.default.v
54a60 61 6c 75 65 20 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c alue.is.10.seconds..The.interval
54a80 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 .range.is.1.to.65535..Set.number
54aa0 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 .of.seconds.for.router.Dead.Inte
54ac0 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 rval.timer.value.used.for.Wait.T
54ae0 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 imer.and.Inactivity.Timer..This.
54b00 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 value.must.be.the.same.for.all.r
54b20 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 outers.attached.to.a.common.netw
54b40 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 ork..The.default.value.is.40.sec
54b60 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f onds..The.interval.range.is.1.to
54b80 20 36 35 35 33 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 .65535..Set.packet.modifications
54ba0 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 :.Explicitly.set.TCP.Maximum.seg
54bc0 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 ment.size.value..Set.packet.modi
54be0 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 fications:.Packet.Differentiated
54c00 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 .Services.Codepoint.(DSCP).Set.p
54c20 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 arameters.for.matching.recently.
54c40 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 seen.sources..This.match.could.b
54c60 65 20 75 73 65 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 e.used.by.seeting.count.(source.
54c80 61 64 64 72 65 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 address.seen.more.than.<1-255>.t
54ca0 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 imes).and/or.time.(source.addres
54cc0 73 20 73 65 65 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 s.seen.in.the.last.<0-4294967295
54ce0 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c >.seconds)..Set.prefixes.to.tabl
54d00 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 e..Set.proxy.for.all.connections
54d20 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 .initiated.by.VyOS,.including.HT
54d40 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 TP,.HTTPS,.and.FTP.(anonymous.ft
54d60 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f p)..Set.route.target.value.in.fo
54d80 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 rmat.``<0-65535:0-4294967295>``.
54da0 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 or.``<IP:0-65535>``..Set.routing
54dc0 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 .table.to.forward.packet.to..Set
54de0 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 .rule.action.to.drop..Set.servic
54e00 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 e.to.bind.on.IP.address,.by.defa
54e20 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 ult.listen.on.any.IPv4.and.IPv6.
54e40 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d Set.site.of.origin.value.in.form
54e60 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 at.``<0-65535:0-4294967295>``.or
54e80 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 .``<IP:0-65535>``..Set.some.attr
54ea0 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 ibutes.(like.AS.PATH.or.Communit
54ec0 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f y.value).to.advertised.routes.to
54ee0 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 .neighbors..Set.some.metric.to.r
54f00 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 outes.learned.from.a.particular.
54f20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 neighbor..Set.source.IP/IPv6.add
54f40 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ress.for.route..Set.source.addre
54f60 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 ss.or.prefix.to.match..Set.sourc
54f80 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 e-address.to.your.local.IP.(LAN)
54fa0 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 ..Set.tag.value.for.routing.prot
54fc0 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 ocol..Set.the."recursion.desired
54fe0 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 ".bit.in.requests.to.the.upstrea
55000 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f m.nameserver..Set.the.BGP.nextho
55020 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 p.address.to.the.address.of.the.
55040 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 peer..For.an.incoming.route-map.
55060 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 this.means.the.ip.address.of.our
55080 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 .peer.is.used..For.an.outgoing.r
550a0 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 oute-map.this.means.the.ip.addre
550c0 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c ss.of.our.self.is.used.to.establ
550e0 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f ish.the.peering.with.our.neighbo
55100 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 r..Set.the.IP.address.of.the.loc
55120 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 al.interface.to.be.used.for.the.
55140 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 tunnel..Set.the.IP.address.of.th
55160 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 e.remote.peer..It.may.be.specifi
55180 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 ed.as.an.IPv4.address.or.an.IPv6
551a0 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 .address..Set.the.IPv4.source.va
551c0 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 lidation.mode..The.following.sys
551e0 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 tem.parameter.will.be.altered:.S
55200 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 et.the.MLD.last.member.query.cou
55220 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 nt..The.default.value.is.2..Set.
55240 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 the.MLD.last.member.query.interv
55260 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 al.in.milliseconds.(100-6553500)
55280 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c ..The.default.value.is.1000.mill
552a0 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 iseconds..Set.the.MLD.query.resp
552c0 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 onse.timeout.in.milliseconds.(10
552e0 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 0-6553500)..The.default.value.is
55300 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 .10000.milliseconds..Set.the.MLD
55320 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e .version.used.on.this.interface.
55340 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 .The.default.value.is.2..Set.the
55360 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 .Maximum.Stack.Depth.supported.b
55380 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f y.the.router..The.value.depend.o
553a0 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 53 65 f.the.MPLS.dataplane..Set.the.Se
553c0 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 gment.Routing.Global.Block.i.e..
553e0 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 the.label.range.used.by.MPLS.to.
55400 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 store.label.in.the.MPLS.FIB.for.
55420 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 Prefix.SID..Note.that.the.block.
55440 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 size.may.not.exceed.65535..Set.t
55460 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 he.Segment.Routing.Global.Block.
55480 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 i.e..the.low.label.range.used.by
554a0 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 .MPLS.to.store.label.in.the.MPLS
554c0 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 .FIB.for.Prefix.SID..Note.that.t
554e0 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 he.block.size.may.not.exceed.655
55500 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 35..Set.the.Segment.Routing.Loca
55520 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 l.Block.i.e..the.label.range.use
55540 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 d.by.MPLS.to.store.label.in.the.
55560 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 MPLS.FIB.for.Prefix.SID..Note.th
55580 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 at.the.block.size.may.not.exceed
555a0 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f .65535.Segment.Routing.Local.Blo
555c0 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 ck,.The.negative.command.always.
555e0 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 unsets.both..Set.the.Segment.Rou
55600 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 ting.Local.Block.i.e..the.low.la
55620 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 bel.range.used.by.MPLS.to.store.
55640 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 label.in.the.MPLS.FIB.for.Prefix
55660 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d .SID..Note.that.the.block.size.m
55680 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 ay.not.exceed.65535.Segment.Rout
556a0 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f ing.Local.Block,.The.negative.co
556c0 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 mmand.always.unsets.both..Set.th
556e0 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c e.``sshd``.log.level..The.defaul
55700 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f t.is.``info``..Set.the.address.o
55720 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 f.the.backend.port.Set.the.addre
55740 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 ss.of.the.backend.server.to.whic
55760 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 h.the.incoming.traffic.will.be.f
55780 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 65 orwarded.Set.the.default.VRRP.ve
557a0 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 rsion.to.use..This.defaults.to.2
557c0 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 73 ,.but.IPv6.instances.will.always
557e0 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 .use.version.3..Set.the.device's
55800 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 .transmit.(TX).key..This.key.mus
55820 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 t.be.a.hex.string.that.is.16-byt
55840 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 es.(GCM-AES-128).or.32-bytes.(GC
55860 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 M-AES-256)..Set.the.distance.for
55880 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 .the.default.gateway.sent.by.the
558a0 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 .DHCP.server..Set.the.distance.f
558c0 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 or.the.default.gateway.sent.by.t
558e0 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 he.PPPoE.server..Set.the.distanc
55900 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 e.for.the.default.gateway.sent.b
55920 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 70 y.the.SSTP.server..Set.the.encap
55940 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 6c sulation.type.of.the.tunnel..Val
55960 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 3a id.values.for.encapsulation.are:
55980 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 .udp,.ip..Set.the.global.setting
559a0 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 .for.an.established.connection..
559c0 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 6c Set.the.global.setting.for.inval
559e0 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 id.packets..Set.the.global.setti
55a00 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 ng.for.related.connections..Set.
55a20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 the.listen.port.of.the.local.API
55a40 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 ,.this.has.no.effect.on.the.webs
55a60 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 erver..The.default.is.port.8080.
55a80 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 Set.the.maximum.hop.`<count>`.be
55aa0 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 fore.packets.are.discarded..Rang
55ac0 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d e.0...255,.default.10..Set.the.m
55ae0 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 aximum.length.of.A-MPDU.pre-EOF.
55b00 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 padding.that.the.station.can.rec
55b20 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 eive.Set.the.maximum.number.of.T
55b40 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 CP.half-open.connections..Set.th
55b60 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 e.name.of.the.SSL.:abbr:`CA.(Cer
55b80 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 tificate.Authority)`.PKI.entry.u
55ba0 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 sed.for.authentication.of.the.re
55bc0 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 mote.side..If.an.intermediate.CA
55be0 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 .certificate.is.specified,.then.
55c00 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 all.parent.CA.certificates.that.
55c20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f exist.in.the.PKI,.such.as.the.ro
55c40 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 ot.CA.or.additional.intermediate
55c60 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 .CAs,.will.automatically.be.used
55c80 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 .during.certificate.validation.t
55ca0 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 o.ensure.that.the.full.chain.of.
55cc0 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 trust.is.available..Set.the.name
55ce0 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 .of.the.x509.client.keypair.used
55d00 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 .to.authenticate.against.the.802
55d20 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 .1x.system..All.parent.CA.certif
55d40 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 icates.of.the.client.certificate
55d60 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 ,.such.as.intermediate.and.root.
55d80 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 CAs,.will.be.sent.as.part.of.the
55da0 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 .EAP-TLS.handshake..Set.the.nati
55dc0 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ve.VLAN.ID.flag.of.the.interface
55de0 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 ..When.a.data.packet.without.a.V
55e00 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 LAN.tag.enters.the.port,.the.dat
55e20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 a.packet.will.be.forced.to.add.a
55e40 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e .tag.of.a.specific.vlan.id..When
55e60 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 .the.vlan.id.flag.flows.out,.the
55e80 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 .tag.of.the.vlan.id.will.be.stri
55ea0 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 pped.Set.the.next-hop.as.unchang
55ec0 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 ed..Pass.through.the.route-map.w
55ee0 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 ithout.changing.its.value.Set.th
55f00 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d e.number.of.TCP.maximum.retransm
55f20 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 it.attempts..Set.the.number.of.h
55f40 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 ealth.check.failures.before.an.i
55f60 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c nterface.is.marked.as.unavailabl
55f80 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 e,.range.for.number.is.1.to.10,.
55fa0 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 default.1..Or.set.the.number.of.
55fc0 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 successful.health.checks.before.
55fe0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 an.interface.is.added.back.to.th
56000 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 e.interface.pool,.range.for.numb
56020 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 er.is.1.to.10,.default.1..Set.th
56040 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 e.options.for.this.public.key..S
56060 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d ee.the.ssh.``authorized_keys``.m
56080 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 an.page.for.details.of.what.you.
560a0 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 can.specify.here..To.place.a.``"
560c0 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c ``.character.in.the.options.fiel
560e0 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 d,.use.``&quot;``,.for.example.`
56100 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 `from=&quot;10.0.0.0/24&quot;``.
56120 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 to.restrict.where.the.user.may.c
56140 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e onnect.from.when.using.this.key.
56160 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 .Set.the.parity.option.for.the.c
56180 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 onsole..If.unset.this.will.defau
561a0 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 lt.to.none..Set.the.peer's.MAC.a
561c0 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 ddress.Set.the.peer's.key.used.t
561e0 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 o.receive.(RX).traffic.Set.the.p
56200 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 eer-session-id,.which.is.a.32-bi
56220 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 t.integer.value.assigned.to.the.
56240 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 session.by.the.peer..The.value.u
56260 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 sed.must.match.the.session_id.va
56280 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 lue.being.used.at.the.peer..Set.
562a0 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 the.restart.behavior.of.the.cont
562c0 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 ainer..Set.the.routing.table.to.
562e0 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 forward.packet.with..Set.the.ses
56300 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 sion.id,.which.is.a.32-bit.integ
56320 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 er.value..Uniquely.identifies.th
56340 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c e.session.being.created..The.val
56360 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 ue.used.must.match.the.peer_sess
56380 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 ion_id.value.being.used.at.the.p
563a0 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 eer..Set.the.size.of.the.hash.ta
563c0 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 ble..The.connection.tracking.has
563e0 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e h.table.makes.searching.the.conn
56400 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 ection.tracking.table.faster..Th
56420 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 e.hash.table.uses....buckets....
56440 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 to.record.entries.in.the.connect
56460 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 ion.tracking.table..Set.the.sour
56480 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 ce.IP.of.forwarded.packets,.othe
564a0 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 rwise.original.senders.address.i
564c0 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 s.used..Set.the.timeout.in.secou
564e0 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 nds.for.a.protocol.or.state.in.a
56500 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e .custom.rule..Set.the.timeout.in
56520 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 .secounds.for.a.protocol.or.stat
56540 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 e..Set.the.tunnel.id,.which.is.a
56560 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 .32-bit.integer.value..Uniquely.
56580 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 identifies.the.tunnel.into.which
565a0 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 .the.session.will.be.created..Se
565c0 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 t.the.window.scale.factor.for.TC
565e0 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 P.window.scaling.Set.window.of.c
56600 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 oncurrently.valid.codes..Sets.th
56620 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 e.image.name.in.the.hub.registry
56640 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f .Sets.the.interface.to.listen.fo
56660 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 r.multicast.packets.on..Could.be
56680 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 .a.loopback,.not.yet.tested..Set
566a0 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 s.the.listening.port.for.a.liste
566c0 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 ning.address..This.overrides.the
566e0 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 .default.port.of.3128.on.the.spe
56700 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 cific.listen.address..Sets.the.u
56720 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 nique.id.for.this.vxlan-interfac
56740 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 e..Not.sure.how.it.correlates.wi
56760 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 th.multicast-address..Setting.VR
56780 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 RP.group.priority.Setting.name.S
567a0 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 etting.this.up.on.AWS.will.requi
567c0 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 re.a."Custom.Protocol.Rule".for.
567e0 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 protocol.number."47".(GRE).Allow
56800 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 .Rule.in.TWO.places..Firstly.on.
56820 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c the.VPC.Network.ACL,.and.secondl
56840 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 y.on.the.security.group.network.
56860 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 ACL.attached.to.the.EC2.instance
56880 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e ..This.has.been.tested.as.workin
568a0 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 g.for.the.official.AMI.image.on.
568c0 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 the.AWS.Marketplace..(Locate.the
568e0 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 .correct.VPC.and.security.group.
56900 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c by.navigating.through.the.detail
56920 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 s.pane.below.your.EC2.instance.i
56940 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 4f n.the.AWS.console)..Setting.up.O
56960 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 penVPN.Setting.up.a.full-blown.P
56980 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 KI.with.a.CA.certificate.would.a
569a0 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 rguably.defeat.the.purpose.of.si
569c0 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 te-to-site.OpenVPN,.since.its.ma
569e0 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 in.goal.is.supposed.to.be.config
56a00 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 uration.simplicity,.compared.to.
56a20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f server.setups.that.need.to.suppo
56a40 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 rt.multiple.clients..Setting.up.
56a60 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 certificates.Setup.DHCP.failover
56a80 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 .for.network.192.0.2.0/24.Setup.
56aa0 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 encrypted.password.for.given.use
56ac0 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 rname..This.is.useful.for.transf
56ae0 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 erring.a.hashed.password.from.sy
56b00 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 stem.to.system..Setup.the.`<time
56b20 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 out>`.in.seconds.when.querying.t
56b40 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 he.RADIUS.server..Setup.the.`<ti
56b60 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 meout>`.in.seconds.when.querying
56b80 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 .the.TACACS.server..Setup.the.dy
56ba0 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 namic.DNS.hostname.`<hostname>`.
56bc0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 associated.with.the.DynDNS.provi
56be0 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 der.identified.by.`<service>`.wh
56c00 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 en.the.IP.address.on.interface.`
56c20 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f <interface>`.changes..Several.co
56c40 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 mmands.utilize.cURL.to.initiate.
56c60 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 transfers..Configure.the.local.s
56c80 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 ource.IPv4/IPv6.address.used.for
56ca0 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f .all.cURL.operations..Several.co
56cc0 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 mmands.utilize.curl.to.initiate.
56ce0 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 transfers..Configure.the.local.s
56d00 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 ource.interface.used.for.all.CUR
56d20 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 L.operations..Severity.Severity.
56d40 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 Level.Shaper.Short.GI.capabiliti
56d60 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 es.Short.GI.capabilities.for.20.
56d80 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 and.40.MHz.Short.bursts.can.be.a
56da0 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 llowed.to.exceed.the.limit..On.c
56dc0 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 reation,.the.Rate-Control.traffi
56de0 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 c.is.stocked.with.tokens.which.c
56e00 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 orrespond.to.the.amount.of.traff
56e20 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 ic.that.can.be.burst.in.one.go..
56e40 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 Tokens.arrive.at.a.steady.rate,.
56e60 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 until.the.bucket.is.full..Shortc
56e80 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 ut.syntax.for.specifying.automat
56ea0 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 ic.leaking.from.vrf.VRFNAME.to.t
56ec0 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 he.current.VRF.using.the.VPN.RIB
56ee0 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 .as.intermediary..The.RD.and.RT.
56f00 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 are.auto.derived.and.should.not.
56f20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 be.specified.explicitly.for.eith
56f40 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 er.the.source.or.destination.VRF
56f60 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d ...s..Show.Show.DHCP.server.daem
56f80 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 on.log.file.Show.DHCPv6.server.d
56fa0 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 aemon.log.file.Show.Firewall.log
56fc0 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 .Show.LLDP.neighbors.connected.v
56fe0 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 ia.interface.`<interface>`..Show
57000 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 .WAN.load.balancer.information.i
57020 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e ncluding.test.types.and.targets.
57040 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 .A.character.at.the.start.of.eac
57060 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 h.line.depicts.the.state.of.the.
57080 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 test.Show.WWAN.module.IMEI..Show
570a0 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 .WWAN.module.IMSI..Show.WWAN.mod
570c0 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d ule.MSISDN..Show.WWAN.module.SIM
570e0 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 .card.information..Show.WWAN.mod
57100 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 ule.firmware..Show.WWAN.module.h
57120 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 ardware.capabilities..Show.WWAN.
57140 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 module.hardware.revision..Show.W
57160 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 WAN.module.model..Show.WWAN.modu
57180 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 le.signal.strength..Show.a.list.
571a0 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f available.container.networks.Sho
571c0 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 w.a.list.of.installed.:abbr:`CA.
571e0 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 (Certificate.Authority)`.certifi
57200 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 cates..Show.a.list.of.installed.
57220 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 :abbr:`CRLs.(Certificate.Revocat
57240 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 ion.List)`..Show.a.list.of.insta
57260 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 lled.certificates.Show.all.BFD.p
57280 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 eers.Show.available.offloading.f
572a0 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 unctions.on.given.`<interface>`.
572c0 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 Show.binded.qat.device.interrupt
572e0 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 s.to.certain.core..Show.bridge.`
57300 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 <name>`.fdb.displays.the.current
57320 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 .forwarding.table:.Show.bridge.`
57340 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 <name>`.mdb.displays.the.current
57360 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c .multicast.group.membership.tabl
57380 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 e.The.table.is.populated.by.IGMP
573a0 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 .and.MLD.snooping.in.the.bridge.
573c0 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 driver.automatically..Show.brief
573e0 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d .interface.information..Show.com
57400 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 mands.Show.configured.serial.por
57420 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 ts.and.their.respective.interfac
57440 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e e.configuration..Show.connection
57460 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 .data.of.load.balanced.traffic:.
57480 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c Show.connection.syncing.external
574a0 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 .cache.entries.Show.connection.s
574c0 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 yncing.internal.cache.entries.Sh
574e0 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 ow.currently.connected.users..Sh
57500 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c ow.detailed.information.about.al
57520 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 l.learned.Segment.Routing.Nodes.
57540 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 Show.detailed.information.about.
57560 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f prefix-sid.and.label.learned.Sho
57580 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 w.detailed.information.about.the
575a0 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 .underlaying.physical.links.on.g
575c0 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 iven.bond.`<interface>`..Show.de
575e0 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e tailed.information.on.given.`<in
57600 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 terface>`.Show.detailed.informat
57620 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 ion.on.the.given.loopback.interf
57640 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 ace.`lo`..Show.detailed.informat
57660 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 ion.summary.on.given.`<interface
57680 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 >`.Show.flow.accounting.informat
576a0 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 ion.for.given.`<interface>`.for.
576c0 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 a.specific.host.only..Show.flow.
576e0 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e accounting.information.for.given
57700 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 .`<interface>`..Show.general.inf
57720 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 ormation.about.specific.WireGuar
57740 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 d.interface.Show.info.about.the.
57760 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 Wireguard.service..It.also.shows
57780 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f .the.latest.handshake..Show.info
577a0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 rmation.about.physical.`<interfa
577c0 63 65 3e 60 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 ce>`.Show.logs.from.a.given.cont
577e0 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c ainer.Show.logs.from.all.DHCP.cl
57800 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 ient.processes..Show.logs.from.a
57820 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 ll.DHCPv6.client.processes..Show
57840 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 .logs.from.specific.`interface`.
57860 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 DHCP.client.process..Show.logs.f
57880 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 rom.specific.`interface`.DHCPv6.
578a0 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d client.process..Show.only.inform
578c0 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 ation.for.specified.Certificate.
578e0 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e Authority..Show.only.information
57900 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 .for.specified.certificate..Show
57920 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f .only.leases.in.the.specified.po
57940 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 ol..Show.only.leases.with.the.sp
57960 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 ecified.state..Possible.states:.
57980 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 abandoned,.active,.all,.backup,.
579a0 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 expired,.free,.released,.reset.(
579c0 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 default.=.active).Show.only.leas
579e0 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 es.with.the.specified.state..Pos
57a00 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c sible.states:.all,.active,.free,
57a20 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 .expired,.released,.abandoned,.r
57a40 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 eset,.backup.(default.=.active).
57a60 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 Show.routing.table.entry.for.the
57a80 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 .default.route..Show.specific.MA
57aa0 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 Csec.interface.information.Show.
57ac0 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 status.of.new.setup:.Show.status
57ae0 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 es.of.all.active.leases:.Show.th
57b00 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 e.DHCP.server.statistics.for.the
57b20 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 .specified.pool..Show.the.DHCP.s
57b40 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f erver.statistics:.Show.the.conso
57b60 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e le.server.log..Show.the.full.con
57b80 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 fig.uploaded.to.the.QAT.device..
57ba0 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 Show.the.list.of.all.active.cont
57bc0 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 ainers..Show.the.local.container
57be0 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 .images..Show.the.logs.of.a.spec
57c00 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 ific.Rule-Set..Show.the.route.Sh
57c20 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 ow.transceiver.information.from.
57c40 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 plugin.modules,.e.g.SFP+,.QSFP.S
57c60 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 howing.BFD.monitored.static.rout
57c80 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 es.Shows.status.of.all.assigned.
57ca0 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 leases:.Side.A:.Side.B:.Sierra.W
57cc0 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 ireless.AirPrime.MC7304.miniPCIe
57ce0 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 .card.(LTE).Sierra.Wireless.AirP
57d00 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 rime.MC7430.miniPCIe.card.(LTE).
57d20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 Sierra.Wireless.AirPrime.MC7455.
57d40 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c miniPCIe.card.(LTE).Sierra.Wirel
57d60 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 ess.AirPrime.MC7710.miniPCIe.car
57d80 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 d.(LTE).Similar.combinations.are
57da0 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 .applicable.for.the.dead-peer-de
57dc0 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 tection..Simple.Babel.configurat
57de0 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 ion.using.2.nodes.and.redistribu
57e00 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c ting.connected.interfaces..Simpl
57e20 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 e.RIP.configuration.using.2.node
57e40 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 s.and.redistributing.connected.i
57e60 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 nterfaces..Simple.setup.with.one
57e80 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 .user.added.and.password.authent
57ea0 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 ication:.Simple.text.password.au
57ec0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 thentication.is.insecure.and.dep
57ee0 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 recated.in.favour.of.MD5.HMAC.au
57f00 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 thentication..Since.both.routers
57f20 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 .do.not.know.their.effective.pub
57f40 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d lic.addresses,.we.set.the.local-
57f60 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 address.of.the.peer.to."any"..Si
57f80 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 nce.it's.a.HQ.and.branch.offices
57fa0 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 .setup,.we.will.want.all.clients
57fc0 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 .to.have.fixed.addresses.and.we.
57fe0 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 will.route.traffic.to.specific.s
58000 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e ubnets.through.them..We.need.con
58020 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 figuration.for.each.client.to.ac
58040 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 hieve.this..Since.the.RADIUS.ser
58060 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 ver.would.be.a.single.point.of.f
58080 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 ailure,.multiple.RADIUS.servers.
580a0 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 can.be.setup.and.will.be.used.su
580c0 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 bsequentially..Since.the.mDNS.pr
580e0 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 otocol.sends.the.AA.records.in.t
58100 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 he.packet.itself,.the.repeater.d
58120 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 oes.not.need.to.forge.the.source
58140 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 .address..Instead,.the.source.ad
58160 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 dress.is.of.the.interface.that.r
58180 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 epeats.the.packet..Single.VXLAN.
581a0 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 device.(SVD).Site.to.Site.VPN.Si
581c0 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f te-to-Site.Site-to-site.mode.pro
581e0 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c vides.a.way.to.add.remote.peers,
58200 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 .which.could.be.configured.to.ex
58220 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 change.encrypted.information.bet
58240 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e ween.them.and.VyOS.itself.or.con
58260 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d nected/routed.networks..Site-to-
58280 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 site.mode.supports.x.509.but.doe
582a0 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 sn't.require.it.and.can.also.wor
582c0 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d k.with.static.keys,.which.is.sim
582e0 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d pler.in.many.cases..In.this.exam
58300 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 ple,.we'll.configure.a.simple.si
58320 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 te-to-site.OpenVPN.tunnel.using.
58340 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 6c 61 76 65 a.2048-bit.pre-shared.key..Slave
58360 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 .selection.for.outgoing.traffic.
58380 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 is.done.according.to.the.transmi
583a0 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e t.hash.policy,.which.may.be.chan
583c0 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 ged.from.the.default.simple.XOR.
583e0 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c policy.via.the.:cfgcmd:`hash-pol
58400 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 icy`.option,.documented.below..S
58420 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e o.in.our.firewall.policy,.we.wan
58440 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 t.to.allow.traffic.coming.in.on.
58460 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 the.outside.interface,.destined.
58480 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 for.TCP.port.80.and.the.IP.addre
584a0 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 6c 61 72 57 69 6e 64 73 00 ss.of.192.168.0.100..SolarWinds.
584c0 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 Some.ISPs.by.default.only.delega
584e0 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 te.a./64.prefix..To.request.for.
58500 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 a.specific.prefix.size.use.this.
58520 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 option.to.request.for.a.bigger.d
58540 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 elegation.for.this.pd.`<id>`..Th
58560 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 is.value.is.in.the.range.from.32
58580 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f .-.64.so.you.could.request.up.to
585a0 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 .a./32.prefix.(if.your.ISP.allow
585c0 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e s.this).down.to.a./64.delegation
585e0 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 ..Some.IT.environments.require.t
58600 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 he.use.of.a.proxy.to.connect.to.
58620 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 the.Internet..Without.this.confi
58640 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 guration.VyOS.updates.could.not.
58660 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 be.installed.directly.by.using.t
58680 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d he.:opcmd:`add.system.image`.com
586a0 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 mand.(:ref:`update_vyos`)..Some.
586c0 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e RADIUS_.severs.use.an.access.con
586e0 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 trol.list.which.allows.or.denies
58700 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 .queries,.make.sure.to.add.your.
58720 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e VyOS.router.to.the.allowed.clien
58740 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 t.list..Some.application.service
58760 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 .providers.(ASPs).operate.a.VPN.
58780 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 gateway.to.provide.access.to.the
587a0 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 ir.internal.resources,.and.requi
587c0 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f re.that.a.connecting.organisatio
587e0 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 n.translate.all.traffic.to.the.s
58800 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 ervice.provider.network.to.a.sou
58820 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e rce.address.provided.by.the.ASP.
58840 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 .Some.firewall.settings.are.glob
58860 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f al.and.have.an.affect.on.the.who
58880 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 le.system..Some.policies.already
588a0 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 .include.other.embedded.policies
588c0 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 .inside..That.is.the.case.of.Sha
588e0 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 per_:.each.of.its.classes.use.fa
58900 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 ir-queue.unless.you.change.it..S
58920 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f ome.policies.can.be.combined,.yo
58940 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 u.will.be.able.to.embed_.a.diffe
58960 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 rent.policy.that.will.be.applied
58980 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 .to.a.class.of.the.main.policy..
589a0 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 Some.proxys.require/support.the.
589c0 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 "basic".HTTP.authentication.sche
589e0 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 me.as.per.:rfc:`7617`,.thus.a.pa
58a00 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 ssword.can.be.configured..Some.p
58a20 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 roxys.require/support.the."basic
58a40 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 ".HTTP.authentication.scheme.as.
58a60 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 per.:rfc:`7617`,.thus.a.username
58a80 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 .can.be.configured..Some.recent.
58aa0 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 ISPs.require.you.to.build.the.PP
58ac0 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e PoE.connection.through.a.VLAN.in
58ae0 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e terface..One.of.those.ISPs.is.e.
58b00 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 g..Deutsche.Telekom.in.Germany..
58b20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 VyOS.can.easily.create.a.PPPoE.s
58b40 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 ession.through.an.encapsulated.V
58b60 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e LAN.interface..The.following.con
58b80 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 figuration.will.run.your.PPPoE.c
58ba0 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 onnection.through.VLAN7.which.is
58bc0 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 .the.default.VLAN.for.Deutsche.T
58be0 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b elekom:.Some.services.don't.work
58c00 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 .correctly.when.being.handled.vi
58c20 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 a.a.web.proxy..So.sometimes.it.i
58c40 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 s.useful.to.bypass.a.transparent
58c60 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 .proxy:.Some.users.tend.to.conne
58c80 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 ct.their.mobile.devices.using.Wi
58ca0 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f reGuard.to.their.VyOS.router..To
58cc0 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 .ease.deployment.one.can.generat
58ce0 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 e.a."per.mobile".configuration.f
58d00 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 rom.the.VyOS.CLI..Sometimes.opti
58d20 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 on.lines.in.the.generated.OpenVP
58d40 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 N.configuration.require.quotes..
58d60 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f This.is.done.through.a.hack.on.o
58d80 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 ur.config.generator..You.can.pas
58da0 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 s.quotes.using.the.``&quot;``.st
58dc0 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 atement..Sort.the.output.by.the.
58de0 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 specified.key..Possible.keys:.ex
58e00 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c pires,.iaid_duid,.ip,.last_comm,
58e20 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 .pool,.remaining,.state,.type.(d
58e40 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 efault.=.ip).Sort.the.output.by.
58e60 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 the.specified.key..Possible.keys
58e80 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 :.ip,.hardware_address,.state,.s
58ea0 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 tart,.end,.remaining,.pool,.host
58ec0 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 name.(default.=.ip).Source.Addre
58ee0 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 ss.Source.IP.address.used.for.VX
58f00 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 LAN.underlay..This.is.mandatory.
58f20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e when.using.VXLAN.via.L2VPN/EVPN.
58f40 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c .Source.IPv4.address.used.in.all
58f60 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e .RADIUS.server.queires..Source.N
58f80 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c AT.rules.Source.Prefix.Source.al
58fa0 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 l.connections.to.the.RADIUS.serv
58fc0 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 ers.from.given.VRF.`<name>`..Sou
58fe0 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 rce.all.connections.to.the.TACAC
59000 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e S.servers.from.given.VRF.`<name>
59020 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 `..Source.protocol.to.match..Sou
59040 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 rce.tunnel.from.loopbacks.Spanni
59060 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 ng.Tree.Protocol.forwarding.`<de
59080 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 lay>`.in.seconds.(default:.15)..
590a0 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 Spanning.Tree.Protocol.hello.adv
590c0 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e ertisement.`<interval>`.in.secon
590e0 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 ds.(default:.2)..Spanning.Tree.P
59100 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c rotocol.is.not.enabled.by.defaul
59120 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 t.in.VyOS..:ref:`stp`.can.be.eas
59140 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d ily.enabled.if.needed..Spatial.M
59160 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 ultiplexing.Power.Save.(SMPS).se
59180 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d ttings.Specfying.nhs.makes.all.m
591a0 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 ulticast.packets.to.be.repeated.
591c0 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 to.each.statically.configured.ne
591e0 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d xt.hop..Specifies.:abbr:`MPPE.(M
59200 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 icrosoft.Point-to-Point.Encrypti
59220 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 on)`.negotioation.preference..Sp
59240 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 ecifies.IP.address.for.Dynamic.A
59260 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 uthorization.Extension.server.(D
59280 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 M/CoA).Specifies.an.optional.rou
592a0 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 te-map.to.be.applied.to.routes.i
592c0 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 mported.or.exported.between.the.
592e0 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 current.unicast.VRF.and.VPN..Spe
59300 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 cifies.an.upstream.network.`<int
59320 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d erface>`.from.which.replies.from
59340 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e .`<server>`.and.other.relay.agen
59360 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 ts.will.be.accepted..Specifies.h
59380 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 ow.long.squid.assumes.an.externa
593a0 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 lly.validated.username:password.
593c0 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 pair.is.valid.for.-.in.other.wor
593e0 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 ds.how.often.the.helper.program.
59400 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 is.called.for.that.user..Set.thi
59420 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 s.low.to.force.revalidation.with
59440 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 .short.lived.passwords..Specifie
59460 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 s.one.of.the.bonding.policies..T
59480 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 he.default.is.802.3ad..Possible.
594a0 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 values.are:.Specifies.proxy.serv
594c0 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 ice.listening.address..The.liste
594e0 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 n.address.is.the.IP.address.on.w
59500 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 hich.the.web.proxy.service.liste
59520 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 ns.for.client.requests..Specifie
59540 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 s.single.`<gateway>`.IP.address.
59560 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 to.be.used.as.local.address.of.P
59580 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 PP.interfaces..Specifies.that.th
595a0 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c e.:abbr:`NBMA.(Non-broadcast.mul
595c0 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 tiple-access.network)`.addresses
595e0 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 .of.the.next.hop.servers.are.def
59600 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d ined.in.the.domain.name.nbma-dom
59620 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e ain-name..For.each.A.record.open
59640 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 nhrp.creates.a.dynamic.NHS.entry
59660 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 ..Specifies.the.ARP.link.monitor
59680 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 ing.`<time>`.in.seconds..Specifi
596a0 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 es.the.IP.addresses.to.use.as.AR
596c0 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a P.monitoring.peers.when.:cfgcmd:
596e0 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 `arp-monitor.interval`.option.is
59700 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 .>.0..These.are.the.targets.of.t
59720 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 he.ARP.request.sent.to.determine
59740 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 .the.health.of.the.link.to.the.t
59760 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 argets..Specifies.the.available.
59780 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 :abbr:`MAC.(Message.Authenticati
597a0 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c on.Code)`.algorithms..The.MAC.al
597c0 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 gorithm.is.used.in.protocol.vers
597e0 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 ion.2.for.data.integrity.protect
59800 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 ion..Multiple.algorithms.can.be.
59820 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 provided..Specifies.the.base.DN.
59840 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 under.which.the.users.are.locate
59860 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 d..Specifies.the.clients.subnet.
59880 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 mask.as.per.RFC.950..If.unset,.s
598a0 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 ubnet.declaration.is.used..Speci
598c0 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 fies.the.holding.time.for.NHRP.R
598e0 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 egistration.Requests.and.Resolut
59900 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 ion.Replies.sent.from.this.inter
59920 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c face.or.shortcut-target..The.hol
59940 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e dtime.is.specified.in.seconds.an
59960 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 d.defaults.to.two.hours..Specifi
59980 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 es.the.interval.at.which.Netflow
599a0 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f .data.will.be.sent.to.a.collecto
599c0 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 r..As.per.default,.Netflow.data.
599e0 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 will.be.sent.every.60.seconds..S
59a00 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 pecifies.the.maximum.size.of.a.r
59a20 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 eply.body.in.KB,.used.to.limit.t
59a40 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e he.reply.size..Specifies.the.min
59a60 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 imum.number.of.links.that.must.b
59a80 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 e.active.before.asserting.carrie
59aa0 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 r..It.is.similar.to.the.Cisco.Et
59ac0 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 herChannel.min-links.feature..Th
59ae0 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 is.allows.setting.the.minimum.nu
59b00 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 mber.of.member.ports.that.must.b
59b20 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b e.up.(link-up.state).before.mark
59b40 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 ing.the.bond.device.as.up.(carri
59b60 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 er.on)..This.is.useful.for.situa
59b80 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 tions.where.higher.level.service
59ba0 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 s.such.as.clustering.want.to.ens
59bc0 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 ure.a.minimum.number.of.low.band
59be0 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 width.links.are.active.before.sw
59c00 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 itchover..Specifies.the.name.of.
59c20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 the.DN.attribute.that.contains.t
59c40 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 he.username/login..Combined.with
59c60 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 .the.base.DN.to.construct.the.us
59c80 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 ers.DN.when.no.search.filter.is.
59ca0 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e specified.(`filter-expression`).
59cc0 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 .Specifies.the.physical.`<ethX>`
59ce0 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 .Ethernet.interface.associated.w
59d00 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 ith.a.Pseudo.Ethernet.`<interfac
59d20 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 e>`..Specifies.the.port.`<port>`
59d40 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 .that.the.SSTP.port.will.listen.
59d60 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 on.(default.443)..Specifies.the.
59d80 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 protection.scope.(aka.realm.name
59da0 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 ).which.is.to.be.reported.to.the
59dc0 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 .client.for.the.authentication.s
59de0 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 cheme..It.is.commonly.part.of.th
59e00 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 e.text.the.user.will.see.when.pr
59e20 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 ompted.for.their.username.and.pa
59e40 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 ssword..Specifies.the.route.dist
59e60 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 inguisher.to.be.added.to.a.route
59e80 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 .exported.from.the.current.unica
59ea0 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 st.VRF.to.VPN..Specifies.the.rou
59ec0 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f te-target.list.to.be.attached.to
59ee0 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 .a.route.(export).or.the.route-t
59f00 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 arget.list.to.match.against.(imp
59f20 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 ort).when.exporting/importing.be
59f40 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e tween.the.current.unicast.VRF.an
59f60 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 d.VPN.The.RTLIST.is.a.space-sepa
59f80 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 rated.list.of.route-targets,.whi
59fa0 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 ch.are.BGP.extended.community.va
59fc0 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f lues.as.described.in.Extended.Co
59fe0 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 mmunities.Attribute..Specifies.t
5a000 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 he.vendor.dictionary,.dictionary
5a020 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c .needs.to.be.in./usr/share/accel
5a040 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 -ppp/radius..Specifies.timeout.i
5a060 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 n.seconds.to.wait.for.any.peer.a
5a080 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 ctivity..If.this.option.specifie
5a0a0 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 d.it.turns.on.adaptive.lcp.echo.
5a0c0 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c functionality.and."lcp-echo-fail
5a0e0 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 ure".is.not.used..Specifies.whet
5a100 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 her.an.external.control.plane.(e
5a120 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 .g..BGP.L2VPN/EVPN).or.the.inter
5a140 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 nal.FDB.should.be.used..Specifie
5a160 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 s.whether.this.NSSA.border.route
5a180 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 r.will.unconditionally.translate
5a1a0 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 .Type-7.LSAs.into.Type-5.LSAs..W
5a1c0 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 hen.role.is.Always,.Type-7.LSAs.
5a1e0 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 are.translated.into.Type-5.LSAs.
5a200 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 regardless.of.the.translator.sta
5a220 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e te.of.other.NSSA.border.routers.
5a240 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f .When.role.is.Candidate,.this.ro
5a260 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 uter.participates.in.the.transla
5a280 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 tor.election.to.determine.if.it.
5a2a0 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 will.perform.the.translations.du
5a2c0 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 ties..When.role.is.Never,.this.r
5a2e0 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d outer.will.never.translate.Type-
5a300 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 7.LSAs.into.Type-5.LSAs..Specifi
5a320 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 es.which.RADIUS.server.attribute
5a340 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 .contains.the.rate.limit.informa
5a360 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 tion..The.default.attribute.is.`
5a380 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 Filter-Id`..Specify.IPv4/IPv6.li
5a3a0 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 sten.address.of.SSH.server..Mult
5a3c0 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 iple.addresses.can.be.defined..S
5a3e0 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 pecify.a.:abbr:`SIP.(Session.Ini
5a400 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 tiation.Protocol)`.server.by.IPv
5a420 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 6.address.of.Fully.Qualified.Dom
5a440 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e ain.Name.for.all.DHCPv6.clients.
5a460 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 .Specify.a.Fully.Qualified.Domai
5a480 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 n.Name.as.source/destination.mat
5a4a0 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 cher..Ensure.router.is.able.to.r
5a4c0 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 esolve.such.dns.query..Specify.a
5a4e0 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 .NIS.server.address.for.DHCPv6.c
5a500 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 lients..Specify.a.NIS+.server.ad
5a520 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 dress.for.DHCPv6.clients..Specif
5a540 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 y.absolute.`<path>`.to.script.wh
5a560 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 ich.will.be.run.when.`<task>`.is
5a580 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 .executed..Specify.allowed.:abbr
5a5a0 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 :`KEX.(Key.Exchange)`.algorithms
5a5c0 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 ..Specify.an.alternate.AS.for.th
5a5e0 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 is.BGP.process.when.interacting.
5a600 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 with.the.specified.peer.or.peer.
5a620 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 group..With.no.modifiers,.the.sp
5a640 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f ecified.local-as.is.prepended.to
5a660 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 .the.received.AS_PATH.when.recei
5a680 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 ving.routing.updates.from.the.pe
5a6a0 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e er,.and.prepended.to.the.outgoin
5a6c0 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 g.AS_PATH.(after.the.process.loc
5a6e0 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 al.AS).when.transmitting.local.r
5a700 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c outes.to.the.peer..Specify.an.al
5a720 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 ternate.TCP.port.where.the.ldap.
5a740 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 server.is.listening.if.other.tha
5a760 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 n.the.default.LDAP.port.389..Spe
5a780 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 cify.name.of.the.:abbr:`VRF.(Vir
5a7a0 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e tual.Routing.and.Forwarding)`.in
5a7c0 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 stance..Specify.nexthop.on.the.p
5a7e0 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 ath.to.the.destination,.``ipv4-a
5a800 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 ddress``.can.be.set.to.``dhcp``.
5a820 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f Specify.static.route.into.the.ro
5a840 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 uting.table.sending.all.non.loca
5a860 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 l.traffic.to.the.nexthop.address
5a880 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 .`<address>`..Specify.the.IP.`<a
5a8a0 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 ddress>`.of.the.RADIUS.server.us
5a8c0 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 er.with.the.pre-shared-secret.gi
5a8e0 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 ven.in.`<secret>`..Specify.the.I
5a900 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 P.`<address>`.of.the.TACACS.serv
5a920 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 er.user.with.the.pre-shared-secr
5a940 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 et.given.in.`<secret>`..Specify.
5a960 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 the.IPv4.source.address.to.use.f
5a980 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 or.the.BGP.session.to.this.neigh
5a9a0 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 bor,.may.be.specified.as.either.
5a9c0 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 an.IPv4.address.directly.or.as.a
5a9e0 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 n.interface.name..Specify.the.LD
5aa00 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 AP.server.to.connect.to..Specify
5aa20 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 .the.identifier.value.of.the.sit
5aa40 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 e-level.aggregator.(SLA).on.the.
5aa60 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 interface..ID.must.be.a.decimal.
5aa80 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 number.greater.then.0.which.fits
5aaa0 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 .in.the.length.of.SLA.IDs.(see.b
5aac0 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 elow)..Specify.the.interface.add
5aae0 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 ress.used.locally.on.the.interfa
5ab00 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c ce.where.the.prefix.has.been.del
5ab20 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 egated.to..ID.must.be.a.decimal.
5ab40 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 integer..Specify.the.minimum.req
5ab60 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 uired.TLS.version.1.2.or.1.3.Spe
5ab80 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 cify.the.plaintext.password.user
5aba0 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d .by.user.`<name>`.on.this.system
5abc0 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 ..The.plaintext.password.will.be
5abe0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 .automatically.transferred.into.
5ac00 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 a.secure.hashed.password.and.not
5ac20 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 .saved.anywhere.in.plaintext..Sp
5ac40 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 ecify.the.port.used.on.which.the
5ac60 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 .proxy.service.is.listening.for.
5ac80 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 requests..This.port.is.the.defau
5aca0 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c lt.port.used.for.the.specified.l
5acc0 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 isten-address..Specify.the.syste
5ace0 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f ms.`<timezone>`.as.the.Region/Lo
5ad00 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f cation.that.best.defines.your.lo
5ad20 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 cation..For.example,.specifying.
5ad40 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f US/Pacific.sets.the.time.zone.to
5ad60 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 .US.Pacific.time..Specify.the.ti
5ad80 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 me.interval.when.`<task>`.should
5ada0 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 .be.executed..The.interval.is.sp
5adc0 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 ecified.as.number.with.one.of.th
5ade0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 e.following.suffixes:.Specify.ti
5ae00 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b meout./.update.interval.to.check
5ae20 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 .if.IP.address.changed..Specify.
5ae40 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d timeout.interval.for.keepalive.m
5ae60 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 essage.in.seconds..Spine1.is.a.C
5ae80 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 isco.IOS.router.running.version.
5aea0 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 15.4,.Leaf2.and.Leaf3.is.each.a.
5aec0 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 VyOS.router.running.1.2..Splunk.
5aee0 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f Spoke.Squid_.is.a.caching.and.fo
5af00 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 rwarding.HTTP.web.proxy..It.has.
5af20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e a.wide.variety.of.uses,.includin
5af40 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 g.speeding.up.a.web.server.by.ca
5af60 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 ching.repeated.requests,.caching
5af80 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 .web,.DNS.and.other.computer.net
5afa0 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 work.lookups.for.a.group.of.peop
5afc0 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e le.sharing.network.resources,.an
5afe0 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 d.aiding.security.by.filtering.t
5b000 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 raffic..Although.primarily.used.
5b020 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 for.HTTP.and.FTP,.Squid.includes
5b040 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 .limited.support.for.several.oth
5b060 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 er.protocols.including.Internet.
5b080 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 Gopher,.SSL,[6].TLS.and.HTTPS..S
5b0a0 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 quid.does.not.support.the.SOCKS.
5b0c0 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 protocol..Start.by.checking.for.
5b0e0 49 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 IPSec.SAs.(Security.Associations
5b100 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 ).with:.Starting.from.VyOS.1.4-r
5b120 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 olling-202308040557,.a.new.firew
5b140 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c all.structure.can.be.found.on.al
5b160 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 l.vyos.instalations,.and.zone.ba
5b180 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 sed.firewall.is.no.longer.suppor
5b1a0 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 ted..Documentation.for.most.of.t
5b1c0 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 he.new.firewall.CLI.can.be.found
5b1e0 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e .in.the.`firewall.<https://docs.
5b200 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f vyos.io/en/latest/configuration/
5b220 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 firewall/general.html>`_.chapter
5b240 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 ..The.legacy.firewall.is.still.a
5b260 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 vailable.for.versions.before.1.4
5b280 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 -rolling-202308040557.and.can.be
5b2a0 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 .found.in.the.:ref:`firewall-leg
5b2c0 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 acy`.chapter..The.examples.in.th
5b2e0 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 is.section.use.the.legacy.firewa
5b300 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 ll.configuration.commands,.since
5b320 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 .this.feature.has.been.removed.i
5b340 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f n.earlier.releases..Starting.fro
5b360 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c m.VyOS.1.4-rolling-202308040557,
5b380 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 .a.new.firewall.structure.can.be
5b3a0 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 .found.on.all.vyos.installations
5b3c0 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 ..Documentation.for.most.new.fir
5b3e0 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 ewall.cli.can.be.found.here:.Sta
5b400 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 rting.of.with.VyOS.1.3.(equuleus
5b420 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 ).we.added.support.for.running.V
5b440 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 yOS.as.an.Out-of-Band.Management
5b460 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 .device.which.provides.remote.ac
5b480 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 cess.by.means.of.SSH.to.directly
5b4a0 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 .attached.serial.interfaces..Sta
5b4c0 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e rting.with.VyOS.1.2.a.:abbr:`mDN
5b4e0 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 S.(Multicast.DNS)`.repeater.func
5b500 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 tionality.is.provided..Additiona
5b520 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 l.information.can.be.obtained.fr
5b540 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 om.https://en.wikipedia.org/wiki
5b560 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 /Multicast_DNS..Static.Static.:a
5b580 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 bbr:`SAK.(Secure.Authentication.
5b5a0 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e Key)`.mode.can.be.configured.man
5b5c0 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 ually.on.each.device.wishing.to.
5b5e0 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 use.MACsec..Keys.must.be.set.sta
5b600 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 tically.on.all.devices.for.traff
5b620 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f ic.to.flow.properly..Key.rotatio
5b640 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 n.is.dependent.on.the.administra
5b660 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 tor.updating.all.keys.manually.a
5b680 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 cross.connected.devices..Static.
5b6a0 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b SAK.mode.can.not.be.used.with.MK
5b6c0 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e A..Static.DHCP.IP.address.assign
5b6e0 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 .to.host.identified.by.`<descrip
5b700 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 tion>`..IP.address.must.be.insid
5b720 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 e.the.`<subnet>`.which.is.define
5b740 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 d.but.can.be.outside.the.dynamic
5b760 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 .range.created.with.:cfgcmd:`set
5b780 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 .service.dhcp-server.shared-netw
5b7a0 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 ork-name.<name>.subnet.<subnet>.
5b7c0 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 range.<n>`..If.no.ip-address.is.
5b7e0 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 specified,.an.IP.from.the.dynami
5b800 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 c.pool.is.used..Static.Hostname.
5b820 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 Mapping.Static.Keys.Static.Route
5b840 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 s.Static.Routing.or.other.dynami
5b860 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 c.routing.protocols.can.be.used.
5b880 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 over.the.vtun.interface.Static.R
5b8a0 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d outing:.Static.mappings.Static.m
5b8c0 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c appings.aren't.shown..To.show.al
5b8e0 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 l.states,.use.``show.dhcp.server
5b900 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 .leases.state.all``..Static.rout
5b920 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 es.are.manually.configured.route
5b940 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 s,.which,.in.general,.cannot.be.
5b960 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 updated.dynamically.from.informa
5b980 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f tion.VyOS.learns.about.the.netwo
5b9a0 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 rk.topology.from.other.routing.p
5b9c0 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 rotocols..However,.if.a.link.fai
5b9e0 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 ls,.the.router.will.remove.route
5ba00 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d s,.including.static.routes,.from
5ba20 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d .the.:abbr:`RIPB.(Routing.Inform
5ba40 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 ation.Base)`.that.used.this.inte
5ba60 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 rface.to.reach.the.next.hop..In.
5ba80 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e general,.static.routes.should.on
5baa0 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f ly.be.used.for.very.simple.netwo
5bac0 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 rk.topologies,.or.to.override.th
5bae0 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 e.behavior.of.a.dynamic.routing.
5bb00 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 protocol.for.a.small.number.of.r
5bb20 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 outes..The.collection.of.all.rou
5bb40 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 tes.the.router.has.learned.from.
5bb60 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 its.configuration.or.from.its.dy
5bb80 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 namic.routing.protocols.is.store
5bba0 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 d.in.the.RIB..Unicast.routes.are
5bbc0 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 .directly.used.to.determine.the.
5bbe0 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 forwarding.table.used.for.unicas
5bc00 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 t.packet.forwarding..Static.rout
5bc20 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 es.can.be.configured.referencing
5bc40 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 .the.tunnel.interface;.for.examp
5bc60 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 le,.the.local.router.will.use.a.
5bc80 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 network.of.10.0.0.0/16,.while.th
5bca0 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 e.remote.has.a.network.of.10.1.0
5bcc0 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e .0/16:.Station.supports.receivin
5bce0 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 g.VHT.variant.HT.Control.field.S
5bd00 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 tatus.Sticky.Connections.Storage
5bd20 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 .of.route.updates.uses.memory..I
5bd40 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f f.you.enable.soft.reconfiguratio
5bd60 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 n.inbound.for.multiple.neighbors
5bd80 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 ,.the.amount.of.memory.used.can.
5bda0 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d become.significant..Suffixes.Sum
5bdc0 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 marisation.starts.only.after.thi
5bde0 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 s.delay.timer.expiry..Supported.
5be00 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 Modules.Supported.channel.width.
5be20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 set..Supported.interface.types:.
5be40 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 Supported.remote.protocols.are.F
5be60 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 TP,.FTPS,.HTTP,.HTTPS,.SCP/SFTP.
5be80 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 and.TFTP..Supported.versions.of.
5bea0 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 RIP.are:.Supports.as.HELPER.for.
5bec0 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 configured.grace.period..Suppose
5bee0 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 .the.LEFT.router.has.external.ad
5bf00 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 dress.192.0.2.10.on.its.eth0.int
5bf20 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 erface,.and.the.RIGHT.router.is.
5bf40 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 203.0.113.45.Suppose.you.want.to
5bf60 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c .use.10.23.1.0/24.network.for.cl
5bf80 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c ient.tunnel.endpoints.and.all.cl
5bfa0 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 ient.subnets.belong.to.10.23.0.0
5bfc0 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 /20..All.clients.need.access.to.
5bfe0 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 the.192.168.0.0/16.network..Supp
5c000 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 ress.sending.Capability.Negotiat
5c020 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 ion.as.OPEN.message.optional.par
5c040 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ameter.to.the.peer..This.command
5c060 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 .only.affects.the.peer.is.config
5c080 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e ured.other.than.IPv4.unicast.con
5c0a0 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f figuration..Synamic.instructs.to
5c0c0 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 .forward.to.all.peers.which.we.h
5c0e0 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c ave.a.direct.connection.with..Al
5c100 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 ternatively,.you.can.specify.the
5c120 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 .directive.multiple.times.for.ea
5c140 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 ch.protocol-address.the.multicas
5c160 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e t.traffic.should.be.sent.to..Syn
5c180 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 c.groups.Synproxy.Synproxy.conne
5c1a0 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f ctions.Synproxy.relies.on.syncoo
5c1c0 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 kies.and.TCP.timestamps,.ensure.
5c1e0 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 these.are.enabled.Syntax.has.cha
5c200 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 nged.from.VyOS.1.2.(crux).and.it
5c220 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 .will.be.automatically.migrated.
5c240 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 during.an.upgrade..Sysctl.Syslog
5c260 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 .Syslog.supports.logging.to.mult
5c280 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c iple.targets,.those.targets.coul
5c2a0 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 d.be.a.plain.file.on.your.VyOS.i
5c2c0 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e nstallation.itself,.a.serial.con
5c2e0 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 sole.or.a.remote.syslog.server.w
5c300 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 hich.is.reached.via.:abbr:`IP.(I
5c320 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c nternet.Protocol)`.UDP/TCP..Sysl
5c340 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 og.uses.logrotate.to.rotate.logi
5c360 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 les.after.a.number.of.gives.byte
5c380 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 s..We.keep.as.many.as.`<number>`
5c3a0 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 .rotated.file.before.they.are.de
5c3c0 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c leted.on.the.system..Syslog.will
5c3e0 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 .write.`<size>`.kilobytes.into.t
5c400 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e he.file.specified.by.`<filename>
5c420 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 `..After.this.limit.has.been.rea
5c440 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 ched,.the.custom.file.is."rotate
5c460 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d d".by.logrotate.and.a.new.custom
5c480 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 .file.is.created..System.System.
5c4a0 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 DNS.System.Display.(LCD).System.
5c4c0 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 Name.and.Description.System.Prox
5c4e0 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 y.System.capabilities.(switching
5c500 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 ,.routing,.etc.).System.configur
5c520 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 ation.commands.System.daemons.Sy
5c540 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 stem.identifier:.``1921.6800.100
5c560 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 2``.-.for.system.idetifiers.we.r
5c580 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 ecommend.to.use.IP.address.or.MA
5c5a0 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 C.address.of.the.router.itself..
5c5c0 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 The.way.to.construct.this.is.to.
5c5e0 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f keep.all.of.the.zeroes.of.the.ro
5c600 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 uter.IP.address,.and.then.change
5c620 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 .the.periods.from.being.every.th
5c640 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 ree.numbers.to.every.four.number
5c660 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 s..The.address.that.is.listed.he
5c680 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 re.is.``192.168.1.2``,.which.if.
5c6a0 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 expanded.will.turn.into.``192.16
5c6c0 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 8.001.002``..Then.all.one.has.to
5c6e0 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 .do.is.move.the.dots.to.have.fou
5c700 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 r.numbers.instead.of.three..This
5c720 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 .gives.us.``1921.6800.1002``..Sy
5c740 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 stem.is.unusable.-.a.panic.condi
5c760 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 tion.TACACS.Example.TACACS.is.de
5c780 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 fined.in.:rfc:`8907`..TACACS.ser
5c7a0 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 vers.could.be.hardened.by.only.a
5c7c0 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 llowing.certain.IP.addresses.to.
5c7e0 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 connect..As.of.this.the.source.a
5c800 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 ddress.of.each.TACACS.query.can.
5c820 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 be.configured..TACACS+.TBD.TCP.&
5c840 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 .UDP.services.running.in.the.def
5c860 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 ault.VRF.context.(ie.,.not.bound
5c880 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 .to.any.VRF.device).can.work.acr
5c8a0 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 oss.all.VRF.domains.by.enabling.
5c8c0 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 this.option..TFTP.Server.Tag.is.
5c8e0 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 the.optional.parameter..If.tag.c
5c900 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 onfigured.Summary.route.will.be.
5c920 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 originated.with.the.configured.t
5c940 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 ag..Task.Scheduler.Telegraf.Tele
5c960 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 graf.output.plugin.azure-data-ex
5c980 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 plorer_.Telegraf.output.plugin.p
5c9a0 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 rometheus-client_.Telegraf.outpu
5c9c0 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c t.plugin.splunk_..HTTP.Event.Col
5c9e0 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 lector..Tell.hosts.to.use.the.ad
5ca00 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 ministered.(stateful).protocol.(
5ca20 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e i.e..DHCP).for.autoconfiguration
5ca40 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 .of.other.(non-address).informat
5ca60 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 ion.Tell.hosts.to.use.the.admini
5ca80 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 stered.stateful.protocol.(i.e..D
5caa0 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f HCP).for.autoconfiguration.Tempo
5cac0 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e rary.disable.this.RADIUS.server.
5cae0 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 .Temporary.disable.this.RADIUS.s
5cb00 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 erver..It.won't.be.queried..Temp
5cb20 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 orary.disable.this.TACACS.server
5cb40 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 ..It.won't.be.queried..Terminate
5cb60 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 .SSL.Test.connecting.given.conne
5cb80 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 ction-oriented.interface..`<inte
5cba0 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 rface>`.can.be.``pppoe0``.as.the
5cbc0 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 .example..Test.connecting.given.
5cbe0 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 connection-oriented.interface..`
5cc00 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 <interface>`.can.be.``sstpc0``.a
5cc20 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e s.the.example..Test.disconnectin
5cc40 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 g.given.connection-oriented.inte
5cc60 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 rface..`<interface>`.can.be.``pp
5cc80 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 poe0``.as.the.example..Test.disc
5cca0 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e onnecting.given.connection-orien
5ccc0 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e ted.interface..`<interface>`.can
5cce0 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 .be.``sstpc0``.as.the.example..T
5cd00 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 esting.SSTP.Testing.and.Validati
5cd20 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 on.Thanks.to.this.discovery,.any
5cd40 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 .subsequent.traffic.between.PC4.
5cd60 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 and.PC5.will.not.be.using.the.mu
5cd80 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 lticast-address.between.the.leav
5cda0 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 es.as.they.both.know.behind.whic
5cdc0 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 h.Leaf.the.PCs.are.connected..Th
5cde0 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 is.saves.traffic.as.less.multica
5ce00 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 st.packets.sent.reduces.the.load
5ce20 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 .on.the.network,.which.improves.
5ce40 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 scalability.when.more.leaves.are
5ce60 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 .added..That.is.how.it.is.possib
5ce80 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 le.to.do.the.so-called."ingress.
5cea0 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 shaping"..That.looks.good.-.we.d
5cec0 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 efined.2.tunnels.and.they're.bot
5cee0 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e h.up.and.running..The.:abbr:`ASN
5cf00 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 .(Autonomous.System.Number)`.is.
5cf20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 one.of.the.essential.elements.of
5cf40 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 .BGP..BGP.is.a.distance.vector.r
5cf60 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 outing.protocol,.and.the.AS-Path
5cf80 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 .framework.provides.distance.vec
5cfa0 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f tor.metric.and.loop.detection.to
5cfc0 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 .BGP..The.:abbr:`DNPTv6.(Destina
5cfe0 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 tion.IPv6-to-IPv6.Network.Prefix
5d000 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 .Translation)`.destination.addre
5d020 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 ss.translation.function.is.used.
5d040 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e in.scenarios.where.the.server.in
5d060 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 .the.internal.network.provides.s
5d080 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c ervices.to.the.external.network,
5d0a0 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 .such.as.providing.Web.services.
5d0c0 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 or.FTP.services.to.the.external.
5d0e0 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 network..By.configuring.the.mapp
5d100 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 ing.relationship.between.the.int
5d120 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 ernal.server.address.and.the.ext
5d140 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 ernal.network.address.on.the.ext
5d160 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 ernal.network.side.interface.of.
5d180 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f the.NAT66.device,.external.netwo
5d1a0 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c rk.users.can.access.the.internal
5d1c0 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 .network.server.through.the.desi
5d1e0 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e gnated.external.network.address.
5d200 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c .The.:abbr:`MPLS.(Multi-Protocol
5d220 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 .Label.Switching)`.architecture.
5d240 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f does.not.assume.a.single.protoco
5d260 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 l.to.create.MPLS.paths..VyOS.sup
5d280 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f ports.the.Label.Distribution.Pro
5d2a0 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 tocol.(LDP).as.implemented.by.FR
5d2c0 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 R,.based.on.:rfc:`5036`..The.:re
5d2e0 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 f:`source-nat66`.rule.replaces.t
5d300 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 he.source.address.of.the.packet.
5d320 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 and.calculates.the.converted.add
5d340 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 ress.using.the.prefix.specified.
5d360 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 in.the.rule..The.ARP.monitor.wor
5d380 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 ks.by.periodically.checking.the.
5d3a0 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 slave.devices.to.determine.wheth
5d3c0 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 er.they.have.sent.or.received.tr
5d3e0 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 affic.recently.(the.precise.crit
5d400 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f eria.depends.upon.the.bonding.mo
5d420 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e de,.and.the.state.of.the.slave).
5d440 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 .Regular.traffic.is.generated.vi
5d460 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 a.ARP.probes.issued.for.the.addr
5d480 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 esses.specified.by.the.:cfgcmd:`
5d4a0 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 arp-monitor.target`.option..The.
5d4c0 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 ASP.has.documented.their.IPSec.r
5d4e0 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 equirements:.The.BGP.router.can.
5d500 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 connect.to.one.or.more.RPKI.cach
5d520 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 e.servers.to.receive.validated.p
5d540 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 refix.to.origin.AS.mappings..Adv
5d560 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 anced.failover.can.be.implemente
5d580 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 d.by.server.sockets.with.differe
5d5a0 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f nt.preference.values..The.CLI.co
5d5c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 nfiguration.is.same.as.mentioned
5d5e0 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 .in.above.articles..The.only.dif
5d600 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 ference.is,.that.each.routing.pr
5d620 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 otocol.used,.must.be.prefixed.wi
5d640 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 th.the.`vrf.name.<name>`.command
5d660 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 ..The.CLNS.address.consists.of.t
5d680 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 he.following.parts:.The.DHCP.uni
5d6a0 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 que.identifier.(DUID).is.used.by
5d6c0 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 .a.client.to.get.an.IP.address.f
5d6e0 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d rom.a.DHCPv6.server..It.has.a.2-
5d700 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 byte.DUID.type.field,.and.a.vari
5d720 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 able-length.identifier.field.up.
5d740 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 to.128.bytes..Its.actual.length.
5d760 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 depends.on.its.type..The.server.
5d780 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 compares.the.DUID.with.its.datab
5d7a0 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 ase.and.delivers.configuration.d
5d7c0 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 ata.(address,.lease.times,.DNS.s
5d7e0 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 ervers,.etc.).to.the.client..The
5d800 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c .DN.and.password.to.bind.as.whil
5d820 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e e.performing.searches..The.DN.an
5d840 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 d.password.to.bind.as.while.perf
5d860 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 orming.searches..As.the.password
5d880 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 .needs.to.be.printed.in.plain.te
5d8a0 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 xt.in.your.Squid.configuration.i
5d8c0 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 t.is.strongly.recommended.to.use
5d8e0 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 .a.account.with.minimal.associat
5d900 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 ed.privileges..This.to.limit.the
5d920 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 .damage.in.case.someone.could.ge
5d940 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 t.hold.of.a.copy.of.your.Squid.c
5d960 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 onfiguration.file..The.FQ-CoDel.
5d980 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 policy.distributes.the.traffic.i
5d9a0 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 nto.1024.FIFO.queues.and.tries.t
5d9c0 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 o.provide.good.service.between.a
5d9e0 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 ll.of.them..It.also.tries.to.kee
5da00 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 p.the.length.of.all.the.queues.s
5da20 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e hort..The.HTTP.service.listen.on
5da40 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 .TCP.port.80..The.IP.address.of.
5da60 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 the.internal.system.we.wish.to.f
5da80 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 orward.traffic.to..The.Intel.AX2
5daa0 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 00.card.does.not.work.out.of.the
5dac0 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 .box.in.AP.mode,.see.https://uni
5dae0 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 x.stackexchange.com/questions/59
5db00 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 8275/intel-ax200-ap-mode..You.ca
5db20 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f n.still.put.this.card.into.AP.mo
5db40 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 de.using.the.following.configura
5db60 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 tion:.The.OID.``.1.3.6.1.4.1.807
5db80 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 2.1.3.2.3.1.1.4.116.101.115.116`
5dba0 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 `,.once.called,.will.contain.the
5dbc0 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f .output.of.the.extension..The.Po
5dbe0 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 int-to-Point.Tunneling.Protocol.
5dc00 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 (PPTP_).has.been.implemented.in.
5dc20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 VyOS.only.for.backwards.compatib
5dc40 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 ility..PPTP.has.many.well.known.
5dc60 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 security.issues.and.you.should.u
5dc80 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e se.one.of.the.many.other.new.VPN
5dca0 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 .implementations..The.PowerDNS.r
5dcc0 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f ecursor.has.5.different.levels.o
5dce0 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 f.DNSSEC.processing,.which.can.b
5dd00 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 e.set.with.the.dnssec.setting..I
5dd20 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 n.order.from.least.to.most.proce
5dd40 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 ssing,.these.are:.The.Priority.Q
5dd60 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f ueue.is.a.classful.scheduling.po
5dd80 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 licy..It.does.not.delay.packets.
5dda0 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 (Priority.Queue.is.not.a.shaping
5ddc0 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 .policy),.it.simply.dequeues.pac
5dde0 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 kets.according.to.their.priority
5de00 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 ..The.RADIUS.accounting.feature.
5de20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 must.be.used.with.the.OpenConnec
5de40 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 t.authentication.mode.RADIUS..It
5de60 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 .cannot.be.used.with.local.authe
5de80 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 ntication..You.must.configure.th
5dea0 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 e.OpenConnect.authentication.mod
5dec0 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f e.to."radius"..The.RADIUS.dictio
5dee0 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 naries.in.VyOS.are.located.at.``
5df00 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 /usr/share/accel-ppp/radius/``.T
5df20 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 he.SR.segments.are.portions.of.t
5df40 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 he.network.path.taken.by.the.pac
5df60 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 ket,.and.are.called.SIDs..At.eac
5df80 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 h.node,.the.first.SID.of.the.lis
5dfa0 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 t.is.read,.executed.as.a.forward
5dfc0 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 ing.function,.and.may.be.popped.
5dfe0 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 to.let.the.next.node.read.the.ne
5e000 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 xt.SID.of.the.list..The.SID.list
5e020 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 .completely.determines.the.path.
5e040 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 where.the.packet.is.forwarded..T
5e060 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e he.Shaper.policy.does.not.guaran
5e080 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 tee.a.low.delay,.but.it.does.gua
5e0a0 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 rantee.bandwidth.to.different.tr
5e0c0 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 affic.classes.and.also.lets.you.
5e0e0 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 decide.how.to.allocate.more.traf
5e100 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e fic.once.the.guarantees.are.met.
5e120 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 .The.UDP.port.number.used.by.you
5e140 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 r.apllication..It.is.mandatory.f
5e160 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 or.this.kind.of.operation..The.V
5e180 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c XLAN.specification.was.originall
5e1a0 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 y.created.by.VMware,.Arista.Netw
5e1c0 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 orks.and.Cisco..Other.backers.of
5e1e0 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 .the.VXLAN.technology.include.Hu
5e200 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 awei,.Broadcom,.Citrix,.Pica8,.B
5e220 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 ig.Switch.Networks,.Cumulus.Netw
5e240 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e orks,.Dell.EMC,.Ericsson,.Mellan
5e260 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a ox,.FreeBSD,.OpenBSD,.Red.Hat,.J
5e280 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 oyent,.and.Juniper.Networks..The
5e2a0 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 .VyOS.DNS.forwarder.does.not.req
5e2c0 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 uire.an.upstream.DNS.server..It.
5e2e0 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e can.serve.as.a.full.recursive.DN
5e300 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 S.server.-.but.it.can.also.forwa
5e320 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 rd.queries.to.configurable.upstr
5e340 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 eam.DNS.servers..By.not.configur
5e360 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 ing.any.upstream.DNS.servers.you
5e380 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 .also.avoid.being.tracked.by.the
5e3a0 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 .provider.of.your.upstream.DNS.s
5e3c0 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 erver..The.VyOS.DNS.forwarder.wi
5e3e0 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 ll.only.accept.lookup.requests.f
5e400 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e rom.the.LAN.subnets.-.192.168.1.
5e420 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 0/24.and.2001:db8::/64.The.VyOS.
5e440 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 DNS.forwarder.will.only.listen.f
5e460 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e or.requests.on.the.eth1.(LAN).in
5e480 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 terface.addresses.-.192.168.1.25
5e4a0 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 4.for.IPv4.and.2001:db8::ffff.fo
5e4c0 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 r.IPv6.The.VyOS.DNS.forwarder.wi
5e4e0 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e ll.pass.reverse.lookups.for..10.
5e500 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 in-addr.arpa,.168.192.in-addr.ar
5e520 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 pa,.16-31.172.in-addr.arpa.zones
5e540 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 63 6f .to.upstream.server..The.VyOS.co
5e560 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 ntainer.implementation.is.based.
5e580 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 on.`Podman<https://podman.io/>`.
5e5a0 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 as.a.deamonless.container.engine
5e5c0 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 ..The.WAP.in.this.example.has.th
5e5e0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 e.following.characteristics:.The
5e600 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 .Wireless.Wide-Area-Network.inte
5e620 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 rface.provides.access.(through.a
5e640 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 .wireless.modem/wwan).to.wireles
5e660 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 s.networks.provided.by.various.c
5e680 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 ellular.providers..The.``CD``-bi
5e6a0 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 t.is.honored.correctly.for.proce
5e6c0 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 ss.and.validate..For.log-fail,.f
5e6e0 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 ailures.will.be.logged.too..The.
5e700 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 ``address``.can.be.configured.ei
5e720 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e ther.on.the.VRRP.interface.or.on
5e740 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 .not.VRRP.interface..The.``addre
5e760 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 ss``.parameter.can.be.either.an.
5e780 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 IPv4.or.IPv6.address,.but.you.ca
5e7a0 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 n.not.mix.IPv4.and.IPv6.in.the.s
5e7c0 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 ame.group,.and.will.need.to.crea
5e7e0 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 te.groups.with.different.VRIDs.s
5e800 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 pecially.for.IPv4.and.IPv6..If.y
5e820 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 ou.want.to.use.IPv4.+.IPv6.addre
5e840 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 ss.you.can.use.option.``excluded
5e860 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 -address``.The.``http``.service.
5e880 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 is.lestens.on.port.80.and.force.
5e8a0 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 redirects.from.HTTP.to.HTTPS..Th
5e8c0 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 e.``https``.service.listens.on.p
5e8e0 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 ort.443.with.backend.`bk-default
5e900 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 `.to.handle.HTTPS.traffic..It.us
5e920 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f es.certificate.named.``cert``.fo
5e940 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 r.SSL.termination..The.``persist
5e960 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f ent-tunnel``.directive.will.allo
5e980 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 w.us.to.configure.tunnel-related
5e9a0 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f .attributes,.such.as.firewall.po
5e9c0 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e licy.as.we.would.on.any.normal.n
5e9e0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 etwork.interface..The.``source-a
5ea00 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f ddress``.must.be.configured.on.o
5ea20 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 ne.of.VyOS.interface..Best.pract
5ea40 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 ice.would.be.a.loopback.or.dummy
5ea60 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 .interface..The.`show.bridge`.op
5ea80 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f erational.command.can.be.used.to
5eaa0 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 .display.configured.bridges:.The
5eac0 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e .above.directory.and.default-con
5eae0 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 fig.must.be.a.child.directory.of
5eb00 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 ./config/auth,.since.files.outsi
5eb20 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 de.this.directory.are.not.persis
5eb40 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 ted.after.an.image.upgrade..The.
5eb60 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 action.can.be.:.The.advantage.of
5eb80 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f .this.is.that.the.route-selectio
5eba0 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 n.(at.this.point).will.be.more.d
5ebc0 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 eterministic..The.disadvantage.i
5ebe0 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d s.that.a.few.or.even.one.lowest-
5ec00 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 ID.router.may.attract.all.traffi
5ec20 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 c.to.otherwise-equal.paths.becau
5ec40 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 se.of.this.check..It.may.increas
5ec60 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 e.the.possibility.of.MED.or.IGP.
5ec80 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 oscillation,.unless.other.measur
5eca0 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 es.were.taken.to.avoid.these..Th
5ecc0 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 e.exact.behaviour.will.be.sensit
5ece0 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 ive.to.the.iBGP.and.reflection.t
5ed00 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 opology..The.allocated.address.b
5ed20 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e lock.is.100.64.0.0/10..The.amoun
5ed40 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e t.of.Duplicate.Address.Detection
5ed60 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 .probes.to.send..The.attributes.
5ed80 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d :cfgcmd:`prefix-list`.and.:cfgcm
5eda0 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 d:`distribute-list`.are.mutually
5edc0 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 .exclusive,.and.only.one.command
5ede0 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 .(distribute-list.or.prefix-list
5ee00 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 ).can.be.applied.to.each.inbound
5ee20 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 .or.outbound.direction.for.a.par
5ee40 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 ticular.neighbor..The.available.
5ee60 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c options.for.<match>.are:.The.bel
5ee80 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e ow.referenced.IP.address.`192.0.
5eea0 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 2.1`.is.used.as.example.address.
5eec0 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 representing.a.global.unicast.ad
5eee0 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 dress.under.which.the.HUB.can.be
5ef00 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 .contacted.by.each.and.every.ind
5ef20 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 ividual.spoke..The.bonding.inter
5ef40 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 face.provides.a.method.for.aggre
5ef60 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 gating.multiple.network.interfac
5ef80 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 es.into.a.single.logical."bonded
5efa0 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 ".interface,.or.LAG,.or.ether-ch
5efc0 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 annel,.or.port-channel..The.beha
5efe0 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 vior.of.the.bonded.interfaces.de
5f000 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 pends.upon.the.mode;.generally.s
5f020 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f peaking,.modes.provide.either.ho
5f040 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 t.standby.or.load.balancing.serv
5f060 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 ices..Additionally,.link.integri
5f080 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 ty.monitoring.may.be.performed..
5f0a0 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 The.case.of.ingress.shaping.The.
5f0c0 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e client,.once.successfully.authen
5f0e0 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e ticated,.will.receive.an.IPv4.an
5f100 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 d.an.IPv6./64.address.to.termina
5f120 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 te.the.pppoe.endpoint.on.the.cli
5f140 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 ent.side.and.a./56.subnet.for.th
5f160 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 e.clients.internal.use..The.clie
5f180 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 nts.:abbr:`CPE.(Customer.Premise
5f1a0 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 s.Equipment)`.can.now.communicat
5f1c0 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 e.via.IPv4.or.IPv6..All.devices.
5f1e0 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 behind.``2001:db8::a00:27ff:fe2f
5f200 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f :d806/64``.can.use.addresses.fro
5f220 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c m.``2001:db8:1::/56``.and.can.gl
5f240 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e obally.communicate.without.the.n
5f260 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e eed.of.any.NAT.rules..The.comman
5f280 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 d.:opcmd:`show.interfaces.wiregu
5f2a0 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 ard.wg01.public-key`.will.then.s
5f2c0 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 how.the.public.key,.which.needs.
5f2e0 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 to.be.shared.with.the.peer..The.
5f300 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 command.also.generates.a.configu
5f320 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 ration.snipped.which.can.be.copy
5f340 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 /pasted.into.the.VyOS.CLI.if.nee
5f360 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 ded..The.supplied.``<name>``.on.
5f380 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d the.CLI.will.become.the.peer.nam
5f3a0 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 e.in.the.snippet..The.command.be
5f3c0 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 low.enables.it,.assuming.the.RAD
5f3e0 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e IUS.connection.has.been.setup.an
5f400 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 d.is.working..The.command.displa
5f420 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 ys.current.RIP.status..It.includ
5f440 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e es.RIP.timer,.filtering,.version
5f460 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 ,.RIP.enabled.interface.and.RIP.
5f480 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f peer.information..The.command.po
5f4a0 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 n.TESTUNNEL.establishes.the.PPTP
5f4c0 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 .tunnel.to.the.remote.system..Th
5f4e0 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f e.computers.on.an.internal.netwo
5f500 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 rk.can.use.any.of.the.addresses.
5f520 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e set.aside.by.the.:abbr:`IANA.(In
5f540 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 ternet.Assigned.Numbers.Authorit
5f560 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 y)`.for.private.addressing.(see.
5f580 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 :rfc:`1918`)..These.reserved.IP.
5f5a0 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 addresses.are.not.in.use.on.the.
5f5c0 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 Internet,.so.an.external.machine
5f5e0 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d .will.not.directly.route.to.them
5f600 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 ..The.following.addresses.are.re
5f620 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 served.for.private.use:.The.conf
5f640 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 iguration.will.look.as.follows:.
5f660 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 The.configurations.above.will.de
5f680 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 fault.to.using.256-bit.AES.in.GC
5f6a0 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 M.mode.for.encryption.(if.both.s
5f6c0 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 ides.support.NCP).and.SHA-1.for.
5f6e0 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f HMAC.authentication..SHA-1.is.co
5f700 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 nsidered.weak,.but.other.hashing
5f720 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 .algorithms.are.available,.as.ar
5f740 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e e.encryption.algorithms:.The.con
5f760 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 nection.state.however.is.complet
5f780 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 ely.independent.of.any.upper-lev
5f7a0 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 el.state,.such.as.TCP's.or.SCTP'
5f7c0 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 s.state..Part.of.the.reason.for.
5f7e0 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 this.is.that.when.merely.forward
5f800 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 ing.packets,.i.e..no.local.deliv
5f820 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 ery,.the.TCP.engine.may.not.nece
5f840 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 ssarily.be.invoked.at.all..Even.
5f860 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e connectionless-mode.transmission
5f880 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 s.such.as.UDP,.IPsec.(AH/ESP),.G
5f8a0 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 RE.and.other.tunneling.protocols
5f8c0 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 .have,.at.least,.a.pseudo.connec
5f8e0 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 tion.state..The.heuristic.for.su
5f900 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e ch.protocols.is.often.based.upon
5f920 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 .a.preset.timeout.value.for.inac
5f940 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 tivity,.after.whose.expiration.a
5f960 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 .Netfilter.connection.is.dropped
5f980 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 ..The.connection.tracking.expect
5f9a0 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 .table.contains.one.entry.for.ea
5f9c0 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 ch.expected.connection.related.t
5f9e0 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 o.an.existing.connection..These.
5fa00 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 are.generally.used.by....connect
5fa20 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 ion.tracking.helper....modules.s
5fa40 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 uch.as.FTP..The.default.size.of.
5fa60 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 the.expect.table.is.2048.entries
5fa80 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 ..The.connection.tracking.table.
5faa0 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e contains.one.entry.for.each.conn
5fac0 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 ection.being.tracked.by.the.syst
5fae0 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 em..The.current.attribute.'Filte
5fb00 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 r-Id'.is.being.used.as.default.a
5fb20 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 nd.can.be.setup.within.RADIUS:.T
5fb40 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 he.current.protocol.is.version.4
5fb60 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 .(NTPv4),.which.is.a.proposed.st
5fb80 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 andard.as.documented.in.:rfc:`59
5fba0 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 05`..It.is.backward.compatible.w
5fbc0 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 ith.version.3,.specified.in.:rfc
5fbe0 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 :`1305`..The.daemon.doubles.the.
5fc00 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 size.of.the.netlink.event.socket
5fc20 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 .buffer.size.if.it.detects.netli
5fc40 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 nk.event.message.dropping..This.
5fc60 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 clause.sets.the.maximum.buffer.s
5fc80 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 ize.growth.that.can.be.reached..
5fca0 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 The.default.RADIUS.attribute.for
5fcc0 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c .rate.limiting.is.``Filter-Id``,
5fce0 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 .but.you.may.also.redefine.it..T
5fd00 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 he.default.VyOS.user.account.(`v
5fd20 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 yos`),.as.well.as.newly.created.
5fd40 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 user.accounts,.have.all.capabili
5fd60 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c ties.to.configure.the.system..Al
5fd80 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 l.accounts.have.sudo.capabilitie
5fda0 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 s.and.therefore.can.operate.as.r
5fdc0 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 oot.on.the.system..The.default.h
5fde0 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 ostname.used.is.`vyos`..The.defa
5fe00 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 ult.lease.time.for.DHCPv6.leases
5fe20 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 .is.24.hours..This.can.be.change
5fe40 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 d.by.supplying.a.``default-time`
5fe60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 `,.``maximum-time``.and.``minimu
5fe80 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 m-time``..All.values.need.to.be.
5fea0 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 supplied.in.seconds..The.default
5fec0 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e .port.udp.is.set.to.8472..It.can
5fee0 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 .be.changed.with.``set.interface
5ff00 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 .vxlan.<vxlanN>.port.<port>``.Th
5ff20 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 e.default.value.corresponds.to.6
5ff40 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 4..The.default.value.is.0..This.
5ff60 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 will.cause.the.carrier.to.be.ass
5ff80 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 erted.(for.802.3ad.mode).wheneve
5ffa0 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c r.there.is.an.active.aggregator,
5ffc0 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 .regardless.of.the.number.of.ava
5ffe0 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e ilable.links.in.that.aggregator.
60000 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 .The.default.value.is.300.second
60020 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 s..The.default.value.is.86400.se
60040 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 conds.which.corresponds.to.one.d
60060 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 ay..The.default.value.is.slow..T
60080 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 he.default.values.for.the.minimu
600a0 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 m-threshold.depend.on.IP.precede
600c0 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 nce:.The.destination.port.used.f
600e0 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e or.creating.a.VXLAN.interface.in
60100 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 .Linux.defaults.to.its.pre-stand
60120 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 ard.value.of.8472.to.preserve.ba
60140 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 ckward.compatibility..A.configur
60160 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 ation.directive.to.support.a.use
60180 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 r-specified.destination.port.to.
601a0 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 override.that.behavior.is.availa
601c0 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 ble.using.the.above.command..The
601e0 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e .dialogue.between.failover.partn
60200 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 ers.is.neither.encrypted.nor.aut
60220 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 henticated..Since.most.DHCP.serv
60240 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e ers.exist.within.an.organisation
60260 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 's.own.secure.Intranet,.this.wou
60280 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 ld.be.an.unnecessary.overhead..H
602a0 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 owever,.if.you.have.DHCP.failove
602c0 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 r.peers.whose.communications.tra
602e0 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 verse.insecure.networks,.then.we
60300 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 .recommend.that.you.consider.the
60320 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 .use.of.VPN.tunneling.between.th
60340 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 em.to.ensure.that.the.failover.p
60360 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 artnership.is.immune.to.disrupti
60380 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 on.(accidental.or.otherwise).via
603a0 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 .third.parties..The.domain-name.
603c0 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e parameter.should.be.the.domain.n
603e0 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 ame.that.will.be.appended.to.the
60400 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c .client's.hostname.to.form.a.ful
60420 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 ly-qualified.domain-name.(FQDN).
60440 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 (DHCP.Option.015)..The.domain-na
60460 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 me.parameter.should.be.the.domai
60480 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 n.name.used.when.completing.DNS.
604a0 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 request.where.no.full.FQDN.is.pa
604c0 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d ssed..This.option.can.be.given.m
604e0 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 ultiple.times.if.you.need.multip
60500 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 le.search.domains.(DHCP.Option.1
60520 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 19)..The.dummy.interface.allows.
60540 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 us.to.have.an.equivalent.of.the.
60560 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 Cisco.IOS.Loopback.interface.-.a
60580 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 .router-internal.interface.we.ca
605a0 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 n.use.for.IP.addresses.the.route
605c0 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 r.must.know.about,.but.which.are
605e0 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c .not.actually.assigned.to.a.real
60600 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 .network..The.dummy.interface.is
60620 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 .really.a.little.exotic,.but.rat
60640 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 her.useful.nevertheless..Dummy.i
60660 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 nterfaces.are.much.like.the.:ref
60680 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c :`loopback-interface`.interface,
606a0 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 .except.you.can.have.as.many.as.
606c0 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f you.want..The.embedded.Squid.pro
606e0 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 xy.can.use.LDAP.to.authenticate.
60700 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 users.against.a.company.wide.dir
60720 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 ectory..The.following.configurat
60740 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 ion.is.an.example.of.how.to.use.
60760 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 Active.Directory.as.authenticati
60780 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 on.backend..Queries.are.done.via
607a0 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 .LDAP..The.example.above.uses.19
607c0 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 2.0.2.2.as.external.IP.address..
607e0 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 A.LAC.normally.requires.an.authe
60800 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 ntication.password,.which.is.set
60820 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f .in.the.example.configuration.to
60840 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e .``lns.shared-secret.'secret'``.
60860 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 .This.setup.requires.the.Compres
60880 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e sion.Control.Protocol.(CCP).bein
608a0 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 g.disabled,.the.command.``set.vp
608c0 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 n.l2tp.remote-access.ccp-disable
608e0 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c ``.accomplishes.that..The.exampl
60900 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 e.below.covers.a.dual-stack.conf
60920 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 iguration.via.pppoe-server..The.
60940 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 example.below.uses.ACN.as.access
60960 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 -concentrator.name,.assigns.an.a
60980 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d ddress.from.the.pool.10.1.1.100-
609a0 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 111,.terminates.at.the.local.end
609c0 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 point.10.1.1.1.and.serves.reques
609e0 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e ts.only.on.eth1..The.example.con
60a00 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 figuration.below.will.assign.an.
60a20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 IP.to.the.client.on.the.incoming
60a40 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 .interface.eth2.with.the.client.
60a60 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f mac.address.08:00:27:2f:d8:06..O
60a80 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c ther.DHCP.discovery.requests.wil
60aa0 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 l.be.ignored,.unless.the.client.
60ac0 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 mac.has.been.enabled.in.the.conf
60ae0 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 iguration..The.example.creates.a
60b00 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 .wireless.station.(commonly.refe
60b20 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 rred.to.as.Wi-Fi.client).that.ac
60b40 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 cesses.the.network.through.the.W
60b60 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e AP.defined.in.the.above.example.
60b80 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 .The.default.physical.device.(``
60ba0 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 phy0``).is.used..The.external.IP
60bc0 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 .address.to.translate.to.The.fir
60be0 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 ewall.supports.the.creation.of.g
60c00 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e roups.for.addresses,.domains,.in
60c20 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b terfaces,.mac-addresses,.network
60c40 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 s.and.port.groups..This.groups.c
60c60 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c an.be.used.later.in.firewall.rul
60c80 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 eset.as.desired..The.firewall.su
60ca0 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f pports.the.creation.of.groups.fo
60cc0 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 r.ports,.addresses,.and.networks
60ce0 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 .(implemented.using.netfilter.ip
60d00 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 set).and.the.option.of.interface
60d20 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 .or.zone.based.firewall.policy..
60d40 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 The.first.IP.in.the.container.ne
60d60 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 twork.is.reserved.by.the.engine.
60d80 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 and.cannot.be.used.The.first.add
60da0 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 ress.of.the.parameter.``client-s
60dc0 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 ubnet``,.will.be.used.as.the.def
60de0 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 ault.gateway..Connected.sessions
60e00 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 .can.be.checked.via.the.``show.i
60e20 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 poe-server.sessions``.command..T
60e40 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 he.first.and.arguably.cleaner.op
60e60 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 tion.is.to.make.your.IPsec.polic
60e80 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 y.match.GRE.packets.between.exte
60ea0 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 rnal.addresses.of.your.routers..
60ec0 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 This.is.the.best.option.if.both.
60ee0 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 routers.have.static.external.add
60f00 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d resses..The.first.flow.control.m
60f20 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 echanism,.the.pause.frame,.was.d
60f40 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 efined.by.the.IEEE.802.3x.standa
60f60 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 rd..The.first.registration.reque
60f80 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 st.is.sent.to.the.protocol.broad
60fa0 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 cast.address,.and.the.server's.r
60fc0 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 eal.protocol.address.is.dynamica
60fe0 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 lly.detected.from.the.first.regi
61000 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 stration.reply..The.following.PP
61020 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a P.configuration.tests.MSCHAP-v2:
61040 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 .The.following.command.can.be.us
61060 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 ed.to.generate.the.OTP.key.as.we
61080 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 ll.as.the.CLI.commands.to.config
610a0 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 ure.them:.The.following.commands
610c0 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 54 68 .let.you.check.tunnel.status..Th
610e0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 65 73 e.following.commands.let.you.res
61100 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e et.OpenVPN..The.following.comman
61120 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 ds.translate.to."--net.host".whe
61140 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 20 66 n.the.container.is.created.The.f
61160 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 75 69 ollowing.commands.would.be.requi
61180 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 64 red.to.set.options.for.a.given.d
611a0 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 ynamic.routing.protocol.inside.a
611c0 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 .given.vrf:.The.following.config
611e0 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 65 20 uration.demonstrates.how.to.use.
61200 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 VyOS.to.achieve.load.balancing.b
61220 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c ased.on.the.domain.name..The.fol
61240 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 lowing.configuration.explicitly.
61260 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 joins.multicast.group.`ff15::123
61280 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 4`.on.interface.`eth1`.and.sourc
612a0 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 e-specific.multicast.group.`ff15
612c0 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 ::5678`.with.source.address.`200
612e0 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 54 1:db8::1`.on.interface.`eth1`:.T
61300 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 he.following.configuration.on.Vy
61320 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 OS.applies.to.all.following.3rd.
61340 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f 6e 64 party.vendors..It.creates.a.bond
61360 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 .with.two.links.and.VLAN.10,.100
61380 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 .on.the.bonded.interfaces.with.a
613a0 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f .per.VIF.IPv4.address..The.follo
613c0 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 wing.configuration.reverse-proxy
613e0 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f .terminate.SSL..The.following.co
61400 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 nfiguration.will.assign.a./64.pr
61420 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f 20 efix.out.of.a./56.delegation.to.
61440 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 eth0..The.IPv6.address.assigned.
61460 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f 36 to.eth0.will.be.<prefix>::ffff/6
61480 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 4..If.you.do.not.know.the.prefix
614a0 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 .size.delegated.to.you,.start.wi
614c0 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d th.sla-len.0..The.following.exam
614e0 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 ple.allows.VyOS.to.use.:abbr:`PB
61500 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 R.(Policy-Based.Routing)`.for.tr
61520 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 affic,.which.originated.from.the
61540 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f .router.itself..That.solution.fo
61560 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 r.multiple.ISP's.and.VyOS.router
61580 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 .will.respond.from.the.same.inte
615a0 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 rface.that.the.packet.was.receiv
615c0 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 ed..Also,.it.used,.if.we.want.th
615e0 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 at.one.VPN.tunnel.to.be.through.
61600 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 one.provider,.and.the.second.thr
61620 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d ough.another..The.following.exam
61640 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 ple.creates.a.WAP..When.configur
61660 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 ing.multiple.WAP.interfaces,.you
61680 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 .must.specify.unique.IP.addresse
616a0 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c s,.channels,.Network.IDs.commonl
616c0 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 y.referred.to.as.:abbr:`SSID.(Se
616e0 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 rvice.Set.Identifier)`,.and.MAC.
61700 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 addresses..The.following.example
61720 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d .is.based.on.a.Sierra.Wireless.M
61740 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f C7710.miniPCIe.card.(only.the.fo
61760 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 rm.factor.in.reality.it.runs.UBS
61780 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 ).and.Deutsche.Telekom.as.ISP..T
617a0 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 he.card.is.assembled.into.a.:ref
617c0 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e :`pc-engines-apu4`..The.followin
617e0 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 g.example.topology.was.built.usi
61800 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 ng.EVE-NG..The.following.example
61820 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 .will.show.how.VyOS.can.be.used.
61840 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 to.redirect.web.traffic.to.an.ex
61860 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f ternal.transparent.proxy:.The.fo
61880 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 llowing.hardware.modules.have.be
618a0 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 en.tested.successfully.in.an.:re
618c0 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 f:`pc-engines-apu4`.board:.The.f
618e0 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 ollowing.is.the.config.for.the.i
61900 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 Phone.peer.above..It's.important
61920 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 .to.note.that.the.``AllowedIPs``
61940 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 .wildcard.setting.directs.all.IP
61960 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 v4.and.IPv6.traffic.through.the.
61980 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 connection..The.following.protoc
619a0 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 ols.can.be.used:.any,.babel,.bgp
619c0 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c ,.connected,.eigrp,.isis,.kernel
619e0 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 ,.ospf,.rip,.static,.table.The.f
61a00 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 ollowing.protocols.can.be.used:.
61a20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 any,.babel,.bgp,.connected,.isis
61a40 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c ,.kernel,.ospfv3,.ripng,.static,
61a60 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 .table.The.following.structure.r
61a80 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 espresent.the.cli.structure..The
61aa0 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e .formula.for.unfragmented.TCP.an
61ac0 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 d.UDP.packets.is.The.forwarding.
61ae0 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 delay.time.is.the.time.spent.in.
61b00 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 each.of.the.listening.and.learni
61b20 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 ng.states.before.the.Forwarding.
61b40 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 state.is.entered..This.delay.is.
61b60 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 so.that.when.a.new.bridge.comes.
61b80 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 onto.a.busy.network.it.looks.at.
61ba0 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e some.traffic.before.participatin
61bc0 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 g..The.generated.configuration.w
61be0 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 ill.look.like:.The.generated.par
61c00 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 ameters.are.then.output.to.the.c
61c20 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c onsole..The.generic.name.of.Qual
61c40 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f ity.of.Service.or.Traffic.Contro
61c60 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 l.involves.things.like.shaping.t
61c80 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 raffic,.scheduling.or.dropping.p
61ca0 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 ackets,.which.are.the.kind.of.th
61cc0 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 ings.you.may.want.to.play.with.w
61ce0 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 hen.you.have,.for.instance,.a.ba
61d00 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 ndwidth.bottleneck.in.a.link.and
61d20 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 .you.want.to.somehow.prioritize.
61d40 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 some.type.of.traffic.over.anothe
61d60 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f r..The.hash.type.used.when.disco
61d80 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 vering.file.on.master.server.(de
61da0 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 fault:.sha256).The.health.of.int
61dc0 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 erfaces.and.paths.assigned.to.th
61de0 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 e.load.balancer.is.periodically.
61e00 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 checked.by.sending.ICMP.packets.
61e20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 (ping).to.remote.destinations,.a
61e40 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 .TTL.test.or.the.execution.of.a.
61e60 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 user.defined.script..If.an.inter
61e80 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 face.fails.the.health.check.it.i
61ea0 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 s.removed.from.the.load.balancer
61ec0 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 's.pool.of.interfaces..To.enable
61ee0 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 .health.checking.for.an.interfac
61f00 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 e:.The.hello-multiplier.specifie
61f20 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 s.how.many.Hellos.to.send.per.se
61f40 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 cond,.from.1.(every.second).to.1
61f60 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 0.(every.100ms)..Thus.one.can.ha
61f80 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e ve.1s.convergence.time.for.OSPF.
61fa0 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e .If.this.form.is.specified,.then
61fc0 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 .the.hello-interval.advertised.i
61fe0 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 n.Hello.packets.is.set.to.0.and.
62000 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 the.hello-interval.on.received.H
62020 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 ello.packets.is.not.checked,.thu
62040 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 s.the.hello-multiplier.need.NOT.
62060 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 be.the.same.across.multiple.rout
62080 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 ers.on.a.common.link..The.hostna
620a0 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 me.can.be.up.to.63.characters..A
620c0 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 .hostname.must.start.and.end.wit
620e0 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 h.a.letter.or.digit,.and.have.as
62100 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 .interior.characters.only.letter
62120 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 s,.digits,.or.a.hyphen..The.host
62140 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 name.or.IP.address.of.the.master
62160 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 .The.identifier.is.the.device's.
62180 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 DUID:.colon-separated.hex.list.(
621a0 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 as.used.by.isc-dhcp.option.dhcpv
621c0 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 6.client-id)..If.the.device.alre
621e0 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 ady.has.a.dynamic.lease.from.the
62200 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 .DHCPv6.server,.its.DUID.can.be.
62220 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 found.with.``show.service.dhcpv6
62240 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e .server.leases``..The.DUID.begin
62260 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 s.at.the.5th.octet.(after.the.4t
62280 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 h.colon).of.IAID_DUID..The.indiv
622a0 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 idual.spoke.configurations.only.
622c0 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f differ.in.the.local.IP.address.o
622e0 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 n.the.``tun10``.interface..See.t
62300 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 he.above.diagram.for.the.individ
62320 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 ual.IP.addresses..The.inner.tag.
62340 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 is.the.tag.which.is.closest.to.t
62360 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e he.payload.portion.of.the.frame.
62380 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 .It.is.officially.called.C-TAG.(
623a0 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 customer.tag,.with.ethertype.0x8
623c0 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 100)..The.outer.tag.is.the.one.c
623e0 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 loser/closest.to.the.Ethernet.he
62400 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 ader,.its.name.is.S-TAG.(service
62420 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 .tag.with.Ethernet.Type.=.0x88a8
62440 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 )..The.interface.traffic.will.be
62460 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 .coming.in.on;.The.interface.use
62480 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 d.to.receive.and.relay.individua
624a0 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 l.broadcast.packets..If.you.want
624c0 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 .to.receive/relay.packets.on.bot
624e0 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 h.`eth1`.and.`eth2`.both.interfa
62500 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e ces.need.to.be.added..The.intern
62520 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 al.IP.addresses.we.want.to.trans
62540 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 late.The.inverse.configuration.h
62560 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 as.to.be.applied.to.the.remote.s
62580 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 ide..The.largest.MTU.size.you.ca
625a0 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 n.use.with.DSL.is.1492.due.to.PP
625c0 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 PoE.overhead..If.you.are.switchi
625e0 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 ng.from.a.DHCP.based.ISP.like.ca
62600 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 ble.then.be.aware.that.things.li
62620 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 ke.VPN.links.may.need.to.have.th
62640 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 eir.MTU.sizes.adjusted.to.work.w
62660 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 ithin.this.limit..The.last.step.
62680 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 is.to.define.an.interface.route.
626a0 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 for.192.168.2.0/24.to.get.throug
626c0 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 h.the.WireGuard.interface.`wg01`
626e0 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 ..Multiple.IPs.or.networks.can.b
62700 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 e.defined.and.routed..The.last.c
62720 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 heck.is.allowed-ips.which.either
62740 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e .prevents.or.allows.the.traffic.
62760 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 .The.limiter.performs.basic.ingr
62780 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d ess.policing.of.traffic.flows..M
627a0 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 ultiple.classes.of.traffic.can.b
627c0 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e e.defined.and.traffic.limits.can
627e0 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f .be.applied.to.each.class..Altho
62800 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 ugh.the.policer.uses.a.token.buc
62820 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 ket.mechanism.internally,.it.doe
62840 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c s.not.have.the.capability.to.del
62860 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 ay.a.packet.as.a.shaping.mechani
62880 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 sm.does..Traffic.exceeding.the.d
628a0 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 efined.bandwidth.limits.is.direc
628c0 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 tly.dropped..A.maximum.allowed.b
628e0 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 urst.can.be.configured.too..The.
62900 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 link.bandwidth.extended.communit
62920 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 y.is.encoded.as.non-transitive.T
62940 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 he.local.IPv4.or.IPv6.addresses.
62960 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 to.bind.the.DNS.forwarder.to..Th
62980 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 e.forwarder.will.listen.on.this.
629a0 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 address.for.incoming.connections
629c0 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ..The.local.IPv4.or.IPv6.address
629e0 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f es.to.use.as.a.source.address.fo
62a00 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 r.sending.queries..The.forwarder
62a20 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e .will.send.forwarded.outbound.DN
62a40 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 S.requests.from.this.address..Th
62a60 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 e.local.site.will.have.a.subnet.
62a80 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 of.10.0.0.0/16..The.loopback.net
62aa0 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e working.interface.is.a.virtual.n
62ac0 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 etwork.device.implemented.entire
62ae0 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 ly.in.software..All.traffic.sent
62b00 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 .to.it."loops.back".and.just.tar
62b20 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 gets.services.on.your.local.mach
62b40 69 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 67 65 ine..The.maximum.number.of.targe
62b60 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 2e 20 ts.that.can.be.specified.is.16..
62b80 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 72 65 The.default.value.is.no.IP.addre
62ba0 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 44 20 ss..The.meaning.of.the.Class.ID.
62bc0 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 20 6f is.not.the.same.for.every.type.o
62be0 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 73 74 f.policy..Normally.policies.just
62c00 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 69 64 .need.a.meaningless.number.to.id
62c20 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 20 74 entify.a.class.(Class.ID),.but.t
62c40 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f 6c 69 hat.does.not.apply.to.every.poli
62c60 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 20 50 cy..The.number.of.a.class.in.a.P
62c80 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 20 69 riority.Queue.it.does.not.only.i
62ca0 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 73 20 dentify.it,.it.also.defines.its.
62cc0 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 priority..The.member.interface.`
62ce0 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 4c 41 eth1`.is.a.trunk.that.allows.VLA
62d00 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 N.10.to.pass.The.metric.range.is
62d20 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 6e 64 .1.to.16777215.(Max.value.depend
62d40 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 69 64 .if.metric.support.narrow.or.wid
62d60 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 65 69 e.value)..The.minimal.echo.recei
62d80 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 74 68 ve.transmission.interval.that.th
62da0 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 6e 67 is.system.is.capable.of.handling
62dc0 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 .The.most.visible.application.of
62de0 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f 20 73 .the.protocol.is.for.access.to.s
62e00 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 72 61 hell.accounts.on.Unix-like.opera
62e20 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 20 6c ting.systems,.but.it.sees.some.l
62e40 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e 20 49 imited.use.on.Windows.as.well..I
62e60 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 61 74 n.2015,.Microsoft.announced.that
62e80 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 70 6f .they.would.include.native.suppo
62ea0 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 2e 00 rt.for.SSH.in.a.future.release..
62ec0 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c 6c 20 The.multicast-group.used.by.all.
62ee0 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e 2e 20 leaves.for.this.vlan.extension..
62f00 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 65 73 Has.to.be.the.same.on.all.leaves
62f20 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 6e 61 .that.has.this.interface..The.na
62f40 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 72 65 me.of.the.service.can.be.differe
62f60 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 20 66 nt,.in.this.example.it.is.only.f
62f80 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f or.convenience..The.network.topo
62fa0 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f logy.is.declared.by.shared-netwo
62fc0 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 rk-name.and.the.subnet.declarati
62fe0 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 ons..The.DHCP.service.can.serve.
63000 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 multiple.shared.networks,.with.e
63020 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d ach.shared.network.having.1.or.m
63040 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 ore.subnets..Each.subnet.must.be
63060 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 .present.on.an.interface..A.rang
63080 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 e.can.be.declared.inside.a.subne
630a0 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 t.to.define.a.pool.of.dynamic.ad
630c0 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 dresses..Multiple.ranges.can.be.
630e0 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 defined.and.can.contain.holes..S
63100 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 tatic.mappings.can.be.set.to.ass
63120 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 ign."static".addresses.to.client
63140 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 s.based.on.their.MAC.address..Th
63160 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 e.next.example.is.a.simple.confi
63180 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 guration.of.conntrack-sync..The.
631a0 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c next.step.is.to.configure.your.l
631c0 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 ocal.side.as.well.as.the.policy.
631e0 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 based.trusted.destination.addres
63200 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e ses..If.you.only.initiate.a.conn
63220 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 ection,.the.listen.port.and.addr
63240 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 ess/port.is.optional;.however,.i
63260 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 f.you.act.like.a.server.and.endp
63280 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 oints.initiate.the.connections.t
632a0 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e o.your.system,.you.need.to.defin
632c0 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 e.a.port.your.clients.can.connec
632e0 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 t.to,.otherwise.the.port.is.rand
63300 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 omly.chosen.and.may.make.connect
63320 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 ion.difficult.with.firewall.rule
63340 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 s,.since.the.port.may.be.differe
63360 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f nt.each.time.the.system.is.reboo
63380 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c ted..The.noted.public.keys.shoul
633a0 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 d.be.entered.on.the.opposite.rou
633c0 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 ters..The.number.of.milliseconds
633e0 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 .to.wait.for.a.remote.authoritat
63400 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d ive.server.to.respond.before.tim
63420 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 ing.out.and.responding.with.SERV
63440 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 FAIL..The.number.parameter.(1-10
63460 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 ).configures.the.amount.of.accep
63480 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 ted.occurences.of.the.system.AS.
634a0 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 number.in.AS.path..The.official.
634c0 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 port.for.OpenVPN.is.1194,.which.
634e0 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 we.reserve.for.client.VPN;.we.wi
63500 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e ll.use.1195.for.site-to-site.VPN
63520 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f 70 74 69 6f 6e 20 ..The.optional.`disable`.option.
63540 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d allows.to.exclude.interface.from
63560 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 .passive.state..This.command.is.
63580 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 used.if.the.command.:cfgcmd:`pas
635a0 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 73 20 63 6f 6e 66 sive-interface.default`.was.conf
635c0 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 72 igured..The.optional.parameter.r
635e0 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 69 73 74 72 61 74 egister.specifies.that.Registrat
63600 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 ion.Request.should.be.sent.to.th
63620 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 69 67 69 6e 61 6c is.peer.on.startup..The.original
63640 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 .802.1q_.specification.allows.a.
63660 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 single.Virtual.Local.Area.Networ
63680 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 k.(VLAN).header.to.be.inserted.i
636a0 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 20 61 6c 6c 6f nto.an.Ethernet.frame..QinQ.allo
636c0 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 65 20 69 6e 73 65 ws.multiple.VLAN.tags.to.be.inse
636e0 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 6e 20 65 73 73 rted.into.a.single.frame,.an.ess
63700 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 ential.capability.for.implementi
63720 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f ng.Metro.Ethernet.network.topolo
63740 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 20 38 30 32 2e 31 gies..Just.as.QinQ.extends.802.1
63760 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 6f 74 Q,.QinQ.itself.is.extended.by.ot
63780 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 her.Metro.Ethernet.protocols..Th
637a0 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 e.outgoing.interface.to.perform.
637c0 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 the.translation.on.The.peer.name
637e0 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 20 63 61 6e .must.be.an.alphanumeric.and.can
63800 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 61 73 20 73 70 65 .have.hypen.or.underscore.as.spe
63820 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 65 6c 79 20 69 6e cial.characters..It.is.purely.in
63840 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 73 20 52 49 47 48 formational..The.peer.names.RIGH
63860 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 6f 72 6d 61 74 69 T.and.LEFT.are.used.as.informati
63880 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c 6f 77 65 72 20 70 onal.text..The.peer.with.lower.p
638a0 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 20 73 65 72 76 riority.will.become.the.key.serv
638c0 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 53 41 4b 73 2e 00 er.and.start.distributing.SAKs..
638e0 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 74 65 73 74 The.ping.command.is.used.to.test
63900 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 72 65 61 63 68 .whether.a.network.host.is.reach
63920 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 6e 69 78 2f 4c 69 able.or.not..The.popular.Unix/Li
63940 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 41 44 2d 62 69 74 nux.``dig``.tool.sets.the.AD-bit
63960 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 .in.the.query..This.might.lead.t
63980 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 20 77 68 65 6e 20 o.unexpected.query.results.when.
639a0 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 68 65 20 60 60 testing..Set.``+noad``.on.the.``
639c0 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 73 20 69 73 20 dig``.command.line.when.this.is.
639e0 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 the.case..The.pre-shared.key.mod
63a00 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f e.is.deprecated.and.will.be.remo
63a20 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 73 ved.from.future.OpenVPN.versions
63a40 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f 76 65 20 73 75 ,.so.VyOS.will.have.to.remove.su
63a60 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 6c 6c 2e 20 54 pport.for.that.option.as.well..T
63a80 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 2d 73 68 61 72 he.reason.is.that.using.pre-shar
63aa0 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 73 73 20 73 65 ed.keys.is.significantly.less.se
63ac0 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 72 65 66 69 78 20 cure.than.using.TLS..The.prefix.
63ae0 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 6d 61 74 63 68 and.ASN.that.originated.it.match
63b00 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 72 6f 62 61 62 6c .a.signed.ROA..These.are.probabl
63b20 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 y.trustworthy.route.announcement
63b40 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 61 s..The.prefix.or.prefix.length.a
63b60 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 64 6f 65 73 6e 27 nd.ASN.that.originated.it.doesn'
63b80 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 68 69 73 20 63 t.match.any.existing.ROA..This.c
63ba0 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 65 66 69 78 20 68 ould.be.the.result.of.a.prefix.h
63bc0 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 ijack,.or.merely.a.misconfigurat
63be0 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 74 72 65 61 ion,.but.should.probably.be.trea
63c00 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 ted.as.untrustworthy.route.annou
63c20 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 20 73 65 72 76 65 ncements..The.primary.DHCP.serve
63c40 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 r.uses.address.`192.168.189.252`
63c60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 73 74 61 74 65 .The.primary.and.secondary.state
63c80 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 73 65 72 ments.determines.whether.the.ser
63ca0 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 2e 00 54 68 65 ver.is.primary.or.secondary..The
63cc0 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 66 6f .primary.option.is.only.valid.fo
63ce0 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 r.active-backup,.transmit-load-b
63d00 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 alance,.and.adaptive-load-balanc
63d20 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 e.mode..The.priority.must.be.an.
63d40 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 35 2e 20 48 69 integer.number.from.1.to.255..Hi
63d60 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 72 6f gher.priority.value.increases.ro
63d80 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 73 74 65 72 20 uter's.precedence.in.the.master.
63da0 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 6f 20 73 70 65 63 elections..The.procedure.to.spec
63dc0 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 ify.a.:abbr:`NIS+.(Network.Infor
63de0 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 6e 20 69 73 20 mation.Service.Plus)`.domain.is.
63e00 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 similar.to.the.NIS.domain.one:.T
63e20 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 65 66 6c 65 63 74 he.prompt.is.adjusted.to.reflect
63e40 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 20 61 6e 64 20 .this.change.in.both.config.and.
63e60 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 77 op-mode..The.protocol.and.port.w
63e80 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 e.wish.to.forward;.The.protocol.
63ea0 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 72 6d 73 20 6f 66 is.usually.described.in.terms.of
63ec0 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 20 63 61 6e 20 .a.client-server.model,.but.can.
63ee0 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d 74 6f 2d 70 65 65 as.easily.be.used.in.peer-to-pee
63f00 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 20 70 65 65 72 73 r.relationships.where.both.peers
63f20 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 61 20 70 6f 74 65 .consider.the.other.to.be.a.pote
63f40 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f ntial.time.source..Implementatio
63f60 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 61 6d 70 73 20 75 ns.send.and.receive.timestamps.u
63f80 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 67 72 61 6d 20 50 sing.:abbr:`UDP.(User.Datagram.P
63fa0 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 33 2e 00 54 68 rotocol)`.on.port.number.123..Th
63fc0 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 50 76 33 20 69 73 e.protocol.overhead.of.L2TPv3.is
63fe0 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 20 74 68 61 6e 20 .also.significantly.bigger.than.
64000 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e 20 56 79 4f 53 20 MPLS..The.proxy.service.in.VyOS.
64020 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 20 72 65 6c 61 is.based.on.Squid_.and.some.rela
64040 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 ted.modules..The.public.IP.addre
64060 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 ss.of.the.local.side.of.the.VPN.
64080 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 70 75 62 6c 69 will.be.198.51.100.10..The.publi
640a0 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 c.IP.address.of.the.remote.side.
640c0 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 33 2e 31 31 2e of.the.VPN.will.be.203.0.113.11.
640e0 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 .The.rate-limit.is.set.in.kbit/s
64100 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 61 74 63 68 ec..The.regular.expression.match
64120 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 72 65 20 73 74 72 es.if.and.only.if.the.entire.str
64140 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 68 65 20 72 65 6d ing.matches.the.pattern..The.rem
64160 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d 72 6c 50 79 6b 61 ote.peer.`to-wg02`.uses.XMrlPyka
64180 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 xhdAAiSjhtPlvi30NVkvLQliQuKP7AI7
641a0 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 00 54 CyI=.as.its.public.key.portion.T
641c0 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 he.remote.site.will.have.a.subne
641e0 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 75 73 65 t.of.10.1.0.0/16..The.remote.use
64200 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e r.will.use.the.openconnect.clien
64220 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 77 t.to.connect.to.the.router.and.w
64240 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 ill.receive.an.IP.address.from.a
64260 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 63 65 73 73 20 .VPN.pool,.allowing.full.access.
64280 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e to.the.network..The.required.con
642a0 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 fig.file.may.look.like.this:.The
642c0 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 .required.configuration.can.be.b
642e0 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 roken.down.into.4.major.pieces:.
64300 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c The.resulting.configuration.will
64320 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 .look.like:.The.root.cause.of.th
64340 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c e.problem.is.that.for.VTI.tunnel
64360 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f s.to.work,.their.traffic.selecto
64380 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 rs.have.to.be.set.to.0.0.0.0/0.f
643a0 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 or.traffic.to.match.the.tunnel,.
643c0 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 even.though.actual.routing.decis
643e0 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 ion.is.made.according.to.netfilt
64400 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e er.marks..Unless.route.insertion
64420 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 .is.disabled.entirely,.StrongSWA
64440 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 N.thus.mistakenly.inserts.a.defa
64460 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 ult.route.through.the.VTI.peer.a
64480 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 ddress,.which.makes.all.traffic.
644a0 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 routed.to.nowhere..The.round-rob
644c0 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 in.policy.is.a.classful.schedule
644e0 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 r.that.divides.traffic.in.differ
64500 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 ent.classes_.you.can.configure.(
64520 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 up.to.4096)..You.can.embed_.a.ne
64540 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 w.policy.into.each.of.those.clas
64560 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 ses.(default.included)..The.rout
64580 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 e.selection.process.used.by.FRR'
645a0 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f s.BGP.implementation.uses.the.fo
645c0 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 llowing.decision.criterion,.star
645e0 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 ting.at.the.top.of.the.list.and.
64600 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f going.towards.the.bottom.until.o
64620 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 ne.of.the.factors.can.be.used..T
64640 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 he.route.with.the.shortest.clust
64660 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 er-list.length.is.used..The.clus
64680 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 ter-list.reflects.the.iBGP.refle
646a0 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 ction.path.the.route.has.taken..
646c0 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 The.router.automatically.updates
646e0 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 .link-state.information.with.its
64700 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 .neighbors..Only.an.obsolete.inf
64720 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 ormation.is.updated.which.age.ha
64740 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e s.exceeded.a.specific.threshold.
64760 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 .This.parameter.changes.a.thresh
64780 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 old.value,.which.by.default.is.1
647a0 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 800.seconds.(half.an.hour)..The.
647c0 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 value.is.applied.to.the.whole.OS
647e0 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 PF.router..The.timer.range.is.10
64800 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 .to.1800..The.router.should.disc
64820 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 ard.DHCP.packages.already.contai
64840 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 ning.relay.agent.information.to.
64860 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 ensure.that.only.requests.from.D
64880 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 HCP.clients.are.forwarded..The.s
648a0 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 Flow.accounting.based.on.hsflowd
648c0 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e .https://sflow.net/.The.same.con
648e0 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 figuration.options.apply.when.Id
64900 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 entity.based.config.is.configure
64920 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 d.in.group.mode.except.that.grou
64940 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 p.mode.can.only.be.used.with.RAD
64960 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 IUS.authentication..The.scheme.a
64980 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 bove.doesn't.work.when.one.of.th
649a0 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c e.routers.has.a.dynamic.external
649c0 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 .address.though..The.classic.wor
649e0 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 karound.for.this.is.to.setup.an.
64a00 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 address.on.a.loopback.interface.
64a20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 and.use.it.as.a.source.address.f
64a40 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e or.the.GRE.tunnel,.then.setup.an
64a60 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f .IPsec.policy.to.match.those.loo
64a80 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 pback.addresses..The.search.filt
64aa0 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e er.can.contain.up.to.15.occurren
64ac0 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 ces.of.%s.which.will.be.replaced
64ae0 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 .by.the.username,.as.in."uid=%s"
64b00 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f .for.:rfc:`2037`.directories..Fo
64b20 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 r.a.detailed.description.of.LDAP
64b40 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 .search.filter.syntax.see.:rfc:`
64b60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 2254`..The.secondary.DHCP.server
64b80 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 .uses.address.`192.168.189.253`.
64ba0 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 The.security.approach.in.SNMPv3.
64bc0 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 targets:.The.sequence.``^Ec?``.t
64be0 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f ranslates.to:.``Ctrl+E.c.?``..To
64c00 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 .quit.the.session.use:.``Ctrl+E.
64c20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d c..``.The.setup.is.this:.Leaf2.-
64c40 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 .Spine1.-.Leaf3.The.size.of.the.
64c60 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 on-disk.Proxy.cache.is.user.conf
64c80 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 igurable..The.Proxies.default.ca
64ca0 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 che-size.is.configured.to.100.MB
64cc0 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f ..The.speed.(baudrate).of.the.co
64ce0 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 nsole.device..Supported.values.a
64d00 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 re:.The.standard.was.developed.b
64d20 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 y.IEEE.802.1,.a.working.group.of
64d40 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 .the.IEEE.802.standards.committe
64d60 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 e,.and.continues.to.be.actively.
64d80 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 revised..One.of.the.notable.revi
64da0 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 sions.is.802.1Q-2014.which.incor
64dc0 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 porated.IEEE.802.1aq.(Shortest.P
64de0 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 ath.Bridging).and.much.of.the.IE
64e00 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c EE.802.1d.standard..The.system.L
64e20 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 CD.:abbr:`LCD.(Liquid-crystal.di
64e40 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e splay)`.option.is.for.users.runn
64e60 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 ing.VyOS.on.hardware.that.featur
64e80 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 es.an.LCD.display..This.is.typic
64ea0 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e ally.a.small.display.built.in.an
64ec0 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 .19.inch.rack-mountable.applianc
64ee0 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 e..Those.displays.are.used.to.sh
64f00 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 ow.runtime.data..The.system.is.c
64f20 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 onfigured.to.attempt.domain.comp
64f40 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 letion.in.the.following.order:.v
64f60 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 yos.io.(first),.vyos.net.(second
64f80 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 ).and.vyos.network.(last):.The.t
64fa0 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a able.consists.of.following.data:
64fc0 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 .The.task.scheduler.allows.you.t
64fe0 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 o.execute.tasks.on.a.given.sched
65000 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e ule..It.makes.use.of.UNIX.cron_.
65020 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 .The.translation.address.must.be
65040 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 .set.to.one.of.the.available.add
65060 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 resses.on.the.configured.`outbou
65080 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 nd-interface`.or.it.must.be.set.
650a0 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 to.`masquerade`.which.will.use.t
650c0 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 he.primary.IP.address.of.the.`ou
650e0 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 tbound-interface`.as.its.transla
65100 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 tion.address..The.tunnel.will.us
65120 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e e.10.255.1.1.for.the.local.IP.an
65140 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 d.10.255.1.2.for.the.remote..The
65160 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 .type.can.be.the.following:.asbr
65180 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 -summary,.external,.network,.nss
651a0 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d a-external,.opaque-area,.opaque-
651c0 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 as,.opaque-link,.router,.summary
651e0 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 ..The.ultimate.goal.of.classifyi
65200 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 ng.traffic.is.to.give.each.class
65220 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 .a.different.treatment..The.use.
65240 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 of.IPoE.addresses.the.disadvanta
65260 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 ge.that.PPP.is.unsuited.for.mult
65280 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 icast.delivery.to.multiple.users
652a0 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 ..Typically,.IPoE.uses.Dynamic.H
652c0 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 ost.Configuration.Protocol.and.E
652e0 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f xtensible.Authentication.Protoco
65300 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c l.to.provide.the.same.functional
65320 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 ity.as.PPPoE,.but.in.a.less.robu
65340 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 st.manner..The.value.of.the.attr
65360 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 ibute.``NAS-Port-Id``.must.be.le
65380 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 ss.than.16.characters,.otherwise
653a0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e .the.interface.won't.be.renamed.
653c0 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 .The.vendor-class-id.option.can.
653e0 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c be.used.to.request.a.specific.cl
65400 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 ass.of.vendor.options.from.the.s
65420 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 erver..The.veth.devices.are.virt
65440 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 ual.Ethernet.devices..They.can.a
65460 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 ct.as.tunnels.between.network.na
65480 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 mespaces.to.create.a.bridge.to.a
654a0 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 .physical.network.device.in.anot
654c0 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c her.namespace.or.VRF,.but.can.al
654e0 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b so.be.used.as.standalone.network
65500 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 .devices..The.window.size.must.b
65520 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 e.between.1.and.21..The.wireless
65540 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 .client.(supplicant).authenticat
65560 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 es.against.the.RADIUS.server.(au
65580 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 thentication.server).using.an.:a
655a0 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 bbr:`EAP.(Extensible.Authenticat
655c0 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 ion.Protocol)`..method.configure
655e0 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 d.on.the.RADIUS.server..The.WAP.
65600 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 (also.referred.to.as.authenticat
65620 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 or).role.is.to.send.all.authenti
65640 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 cation.messages.between.the.supp
65660 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e licant.and.the.configured.authen
65680 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 tication.server,.thus.the.RADIUS
656a0 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 .server.is.responsible.for.authe
656c0 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 nticating.the.users..Then.a.corr
656e0 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 74 esponding.SNAT.rule.is.created.t
65700 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 o.NAT.outgoing.traffic.for.the.i
65720 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 nternal.IP.to.a.reserved.externa
65740 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c l.IP..This.dedicates.an.external
65760 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 .IP.address.to.an.internal.IP.ad
65780 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c dress.and.is.useful.for.protocol
657a0 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 s.which.don't.have.the.notion.of
657c0 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 .ports,.such.as.GRE..Then.we.nee
657e0 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 d.to.generate,.add.and.specify.t
65800 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 he.names.of.the.cryptographic.ma
65820 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d terials..Each.of.the.install.com
65840 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f mand.should.be.applied.to.the.co
65860 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 nfiguration.and.commited.before.
65880 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 using.under.the.openvpn.interfac
658a0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 e.configuration..Then.you.need.t
658c0 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 o.install.the.key.on.the.remote.
658e0 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 router:.Then.you.need.to.set.the
65900 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 .key.in.your.OpenVPN.interface.s
65920 65 74 74 69 6e 67 73 3a 00 54 68 65 72 65 20 61 72 65 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 ettings:.There.are.3.default.NTP
65940 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 .server.set..You.are.able.to.cha
65960 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 nge.them..There.are.a.lot.of.mat
65980 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 ching.criteria.against.which.the
659a0 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 .package.can.be.tested..There.ar
659c0 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 e.a.lot.of.matching.criteria.opt
659e0 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 ions.available,.both.for.``polic
65a00 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e y.route``.and.``policy.route6``.
65a20 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 .These.options.are.listed.in.thi
65a40 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 s.section..There.are.different.p
65a60 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 arameters.for.getting.prefix-lis
65a80 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 t.information:.There.are.limits.
65aa0 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 on.which.channels.can.be.used.wi
65ac0 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 th.HT40-.and.HT40+..Following.ta
65ae0 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 ble.shows.the.channels.that.may.
65b00 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b be.available.for.HT40-.and.HT40+
65b20 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 .use.per.IEEE.802.11n.Annex.J:.T
65b40 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c here.are.many.parameters.you.wil
65b60 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 l.be.able.to.use.in.order.to.mat
65b80 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c ch.the.traffic.you.want.for.a.cl
65ba0 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 ass:.There.are.multiple.versions
65bc0 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e .available.for.the.NetFlow.data.
65be0 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 .The.`<version>`.used.in.the.exp
65c00 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 orted.flow.data.can.be.configure
65c20 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 d.here..The.following.versions.a
65c40 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d re.supported:.There.are.rate-lim
65c60 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 ited.and.non.rate-limited.users.
65c80 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 (MACs).There.are.some.scenarios.
65ca0 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c where.serial.consoles.are.useful
65cc0 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 ..System.administration.of.remot
65ce0 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e e.computers.is.usually.done.usin
65d00 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 g.:ref:`ssh`,.but.there.are.time
65d20 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 s.when.access.to.the.console.is.
65d40 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 the.only.way.to.diagnose.and.cor
65d60 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 rect.software.failures..Major.up
65d80 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 grades.to.the.installed.distribu
65da0 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 tion.may.also.require.console.ac
65dc0 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f cess..There.are.three.modes.of.o
65de0 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 peration.for.a.wireless.interfac
65e00 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 e:.There.are.two.types.of.Networ
65e20 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 k.Admins.who.deal.with.BGP,.thos
65e40 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f e.who.have.created.an.internatio
65e60 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 nal.incident.and/or.outage,.and.
65e80 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 those.who.are.lying.There.are.tw
65ea0 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 o.ways.that.help.us.to.mitigate.
65ec0 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 the.BGPs.full-mesh.requirement.i
65ee0 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f n.a.network:.There.can.only.be.o
65f00 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 ne.loopback.``lo``.interface.on.
65f20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 the.system..If.you.need.multiple
65f40 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 .interfaces,.please.use.the.:ref
65f60 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 :`dummy-interface`.interface.typ
65f80 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f e..There.could.be.a.wide.range.o
65fa0 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 f.routing.policies..Some.example
65fc0 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 s.are.listed.below:.There.is.a.v
65fe0 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 ery.nice.picture/explanation.in.
66000 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 the.Vyatta.documentation.which.s
66020 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 hould.be.rewritten.here..There.i
66040 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 s.also.a.GRE.over.IPv6.encapsula
66060 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 tion.available,.it.is.called:.``
66080 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 ip6gre``..There.is.an.entire.cha
660a0 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 pter.about.how.to.configure.a.:r
660c0 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 ef:`vrf`,.please.check.this.for.
660e0 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 additional.information..There's.
66100 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 a.variety.of.client.GUI.frontend
66120 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 s.for.any.platform.These.are.the
66140 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 .commands.for.a.basic.setup..The
66160 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 se.commands.allow.the.VLAN10.and
66180 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 .VLAN11.hosts.to.communicate.wit
661a0 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 h.each.other.using.the.main.rout
661c0 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 ing.table..These.configuration.i
661e0 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 s.not.mandatory.and.in.most.case
66200 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 s.there's.no.need.to.configure.i
66220 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 t..But.if.necessary,.Gratuitous.
66240 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 ARP.can.be.configured.in.``globa
66260 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 l-parameters``.and/or.in.``group
66280 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 ``.section..These.parameters.are
662a0 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 .passed.as-is.to.isc-dhcp's.dhcp
662c0 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e d.conf.under.the.configuration.n
662e0 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 ode.they.are.defined.in..They.ar
66300 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 e.not.validated.so.an.error.in.t
66320 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 he.raw.parameters.won't.be.caugh
66340 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 t.by.vyos's.scripts.and.will.cau
66360 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 se.dhcpd.to.fail.to.start..Alway
66380 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 s.verify.that.the.parameters.are
663a0 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 .correct.before.committing.the.c
663c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 onfiguration..Refer.to.isc-dhcp'
663e0 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 s.dhcpd.conf.manual.for.more.inf
66400 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 ormation:.https://kb.isc.org/doc
66420 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 s/isc-dhcp-44-manual-pages-dhcpd
66440 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 conf.These.parameters.need.to.be
66460 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 .part.of.the.DHCP.global.options
66480 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 ..They.stay.unchanged..They.can.
664a0 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 61 64 be.**decimal**.prefixes..This.ad
664c0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c dress.must.be.the.address.of.a.l
664e0 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 ocal.interface..It.may.be.specif
66500 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 ied.as.an.IPv4.address.or.an.IPv
66520 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 6.address..This.algorithm.is.802
66540 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 .3ad.compliant..This.algorithm.i
66560 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 s.not.fully.802.3ad.compliant..A
66580 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 .single.TCP.or.UDP.conversation.
665a0 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 containing.both.fragmented.and.u
665c0 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 nfragmented.packets.will.see.pac
665e0 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 kets.striped.across.two.interfac
66600 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 es..This.may.result.in.out.of.or
66620 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 der.delivery..Most.traffic.types
66640 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 .will.not.meet.these.criteria,.a
66660 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 s.TCP.rarely.fragments.traffic,.
66680 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f and.most.UDP.traffic.is.not.invo
666a0 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 lved.in.extended.conversations..
666c0 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 Other.implementations.of.802.3ad
666e0 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f .may.or.may.not.tolerate.this.no
66700 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c ncompliance..This.algorithm.will
66720 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c .place.all.traffic.to.a.particul
66740 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 ar.network.peer.on.the.same.slav
66760 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c e..This.algorithm.will.place.all
66780 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b .traffic.to.a.particular.network
667a0 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e .peer.on.the.same.slave..For.non
667c0 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 -IP.traffic,.the.formula.is.the.
667e0 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 same.as.for.the.layer2.transmit.
66800 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e hash.policy..This.allows.avoidin
66820 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 g.the.timers.defined.in.BGP.and.
66840 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 OSPF.protocol.to.expires..This.a
66860 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e lso.works.for.reverse-lookup.zon
66880 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 es.(``18.172.in-addr.arpa``)..Th
668a0 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 is.article.touches.on.'classic'.
668c0 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 IP.tunneling.protocols..This.blu
668e0 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 eprint.uses.VyOS.as.the.DMVPN.Hu
66900 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 b.and.Cisco.(7206VXR).and.VyOS.a
66920 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 s.multiple.spoke.sites..The.lab.
66940 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 was.build.using.:abbr:`EVE-NG.(E
66960 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 mulated.Virtual.Environment.NG)`
66980 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 ..This.can.be.confirmed.using.th
669a0 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 e.``show.ip.route.table.100``.op
669c0 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 erational.command..This.can.only
669e0 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c .be.done.if.all.your.users.are.l
66a00 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 ocated.directly.under.the.same.p
66a20 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 osition.in.the.LDAP.tree.and.the
66a40 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 .login.name.is.used.for.naming.e
66a60 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 ach.user.object..If.your.LDAP.tr
66a80 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 ee.does.not.match.these.criteria
66aa0 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 s.or.if.you.want.to.filter.who.a
66ac0 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 re.valid.users.then.you.need.to.
66ae0 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f use.a.search.filter.to.search.fo
66b00 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 r.your.users.DN.(`filter-express
66b20 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 ion`)..This.chapeter.describes.h
66b40 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 ow.to.configure.kernel.parameter
66b60 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 s.at.runtime..This.chapter.descr
66b80 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 ibe.the.possibilities.of.advance
66ba0 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 d.system.behavior..This.commad.s
66bc0 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 ets.network.entity.title.(NET).p
66be0 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d rovided.in.ISO.format..This.comm
66c00 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 and.accept.incoming.routes.with.
66c20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 AS.path.containing.AS.number.wit
66c40 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 h.the.same.value.as.the.current.
66c60 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 system.AS..This.is.used.when.you
66c80 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 .want.to.use.the.same.AS.number.
66ca0 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 in.your.sites,.but.you.can...t.c
66cc0 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 onnect.them.directly..This.comma
66ce0 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 nd.allow.override.the.result.of.
66d00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 Capability.Negotiation.with.loca
66d20 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 l.configuration..Ignore.remote.p
66d40 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 eer...s.capability.value..This.c
66d60 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 ommand.allows.peerings.between.d
66d80 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 irectly.connected.eBGP.peers.usi
66da0 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 ng.loopback.addresses.without.ad
66dc0 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 justing.the.default.TTL.of.1..Th
66de0 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 is.command.allows.sessions.to.be
66e00 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 .established.with.eBGP.neighbors
66e20 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 .when.they.are.multiple.hops.awa
66e40 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 y..When.the.neighbor.is.not.dire
66e60 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 ctly.connected.and.this.knob.is.
66e80 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f not.enabled,.the.session.will.no
66ea0 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 t.establish..The.number.of.hops.
66ec0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.255..This.command.
66ee0 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 is.mutually.exclusive.with.:cfgc
66f00 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d md:`ttl-security.hops`..This.com
66f20 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 mand.allows.the.router.to.prefer
66f40 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e .route.to.specified.prefix.learn
66f60 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b ed.via.IGP.through.backdoor.link
66f80 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 .instead.of.a.route.to.the.same.
66fa0 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f prefix.learned.via.EBGP..This.co
66fc0 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 mmand.allows.to.log.changes.in.a
66fe0 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 djacency..With.the.optional.:cfg
67000 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 cmd:`detail`.argument,.all.chang
67020 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e es.in.adjacency.status.are.shown
67040 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 ..Without.:cfgcmd:`detail`,.only
67060 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 .changes.to.full.or.regressions.
67080 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 are.shown..This.command.allows.t
670a0 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 o.specify.the.distribution.type.
670c0 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 for.the.network.connected.to.thi
670e0 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 s.interface:.This.command.allows
67100 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 .to.use.route.map.to.filter.redi
67120 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 stributed.routes.from.given.rout
67140 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 e.source..There.are.five.modes.a
67160 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 vailable.for.route.source:.bgp,.
67180 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 connected,.kernel,.ripng,.static
671a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 ..This.command.allows.to.use.rou
671c0 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 te.map.to.filter.redistributed.r
671e0 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 outes.from.the.given.route.sourc
67200 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c e..There.are.five.modes.availabl
67220 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
67240 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 ed,.kernel,.ospf,.static..This.c
67260 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 ommand.allows.to.use.route.map.t
67280 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 o.filter.redistributed.routes.fr
672a0 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 om.the.given.route.source..There
672c0 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f .are.five.modes.available.for.ro
672e0 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
67300 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c el,.rip,.static..This.command.al
67320 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 lows.to.use.route.map.to.filter.
67340 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 redistributed.routes.from.the.gi
67360 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 ven.route.source..There.are.six.
67380 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
673a0 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 :.bgp,.connected,.kernel,.ospf,.
673c0 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 rip,.static..This.command.allows
673e0 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 .to.use.route.map.to.filter.redi
67400 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 stributed.routes..There.are.six.
67420 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
67440 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 :.connected,.kernel,.ospf,.rip,.
67460 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f static,.table..This.command.allo
67480 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 ws.you.apply.access.lists.to.a.c
674a0 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 hosen.interface.to.filter.the.Ba
674c0 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 bel.routes..This.command.allows.
674e0 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 you.apply.access.lists.to.a.chos
67500 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 en.interface.to.filter.the.RIP.p
67520 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 ath..This.command.allows.you.app
67540 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 ly.prefix.lists.to.a.chosen.inte
67560 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 rface.to.filter.the.Babel.routes
67580 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 ..This.command.allows.you.apply.
675a0 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 prefix.lists.to.a.chosen.interfa
675c0 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 ce.to.filter.the.RIP.path..This.
675e0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 command.allows.you.to.select.a.s
67600 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e pecific.access.concentrator.when
67620 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f .you.know.the.access.concentrato
67640 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 rs.`<name>`..This.command.applie
67660 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 s.route-map.to.selectively.unsup
67680 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d press.prefixes.suppressed.by.sum
676a0 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 marisation..This.command.applies
676c0 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 .the.AS.path.access.list.filters
676e0 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 .named.in.<name>.to.the.specifie
67700 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 d.BGP.neighbor.to.restrict.the.r
67720 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 outing.information.that.BGP.lear
67740 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 ns.and/or.advertises..The.argume
67760 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 nts.:cfgcmd:`export`.and.:cfgcmd
67780 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 :`import`.specify.the.direction.
677a0 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 in.which.the.AS.path.access.list
677c0 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 .are.applied..This.command.appli
677e0 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 es.the.access.list.filters.named
67800 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 .in.<number>.to.the.specified.BG
67820 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 P.neighbor.to.restrict.the.routi
67840 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 ng.information.that.BGP.learns.a
67860 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 nd/or.advertises..The.arguments.
67880 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d :cfgcmd:`export`.and.:cfgcmd:`im
678a0 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 port`.specify.the.direction.in.w
678c0 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 hich.the.access.list.are.applied
678e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 ..This.command.applies.the.prfef
67900 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 ix.list.filters.named.in.<name>.
67920 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f to.the.specified.BGP.neighbor.to
67940 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f .restrict.the.routing.informatio
67960 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 n.that.BGP.learns.and/or.adverti
67980 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f ses..The.arguments.:cfgcmd:`expo
679a0 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 rt`.and.:cfgcmd:`import`.specify
679c0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 .the.direction.in.which.the.pref
679e0 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ix.list.are.applied..This.comman
67a00 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e d.applies.the.route.map.named.in
67a20 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 .<name>.to.the.specified.BGP.nei
67a40 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 ghbor.to.control.and.modify.rout
67a60 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 ing.information.that.is.exchange
67a80 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a d.between.peers..The.arguments.:
67aa0 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 cfgcmd:`export`.and.:cfgcmd:`imp
67ac0 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 ort`.specify.the.direction.in.wh
67ae0 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 ich.the.route.map.are.applied..T
67b00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 his.command.bind.specific.peer.t
67b20 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 o.peer.group.with.a.given.name..
67b40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 This.command.can.be.used.to.filt
67b60 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 er.the.Babel.routes.using.access
67b80 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 .lists..:cfgcmd:`in`.and.:cfgcmd
67ba0 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 :`out`.this.is.the.direction.in.
67bc0 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 which.the.access.lists.are.appli
67be0 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 ed..This.command.can.be.used.to.
67c00 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 filter.the.Babel.routes.using.pr
67c20 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 efix.lists..:cfgcmd:`in`.and.:cf
67c40 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e gcmd:`out`.this.is.the.direction
67c60 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 .in.which.the.prefix.lists.are.a
67c80 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 pplied..This.command.can.be.used
67ca0 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 .to.filter.the.RIP.path.using.ac
67cc0 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 cess.lists..:cfgcmd:`in`.and.:cf
67ce0 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e gcmd:`out`.this.is.the.direction
67d00 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 .in.which.the.access.lists.are.a
67d20 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 pplied..This.command.can.be.used
67d40 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 .to.filter.the.RIP.path.using.pr
67d60 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 efix.lists..:cfgcmd:`in`.and.:cf
67d80 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e gcmd:`out`.this.is.the.direction
67da0 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 .in.which.the.prefix.lists.are.a
67dc0 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 pplied..This.command.can.be.used
67de0 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 .with.previous.command.to.sets.d
67e00 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 efault.RIP.distance.to.specified
67e20 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 .value.when.the.route.source.IP.
67e40 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 address.matches.the.specified.pr
67e60 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 efix.and.the.specified.access-li
67e80 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 st..This.command.change.distance
67ea0 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 .value.of.BGP..The.arguments.are
67ec0 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 .the.distance.values.for.externa
67ee0 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f l.routes,.internal.routes.and.lo
67f00 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 cal.routes.respectively..The.dis
67f20 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f tance.range.is.1.to.255..This.co
67f40 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f mmand.change.distance.value.of.O
67f60 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 SPF.globally..The.distance.range
67f80 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 .is.1.to.255..This.command.chang
67fa0 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 e.distance.value.of.OSPF..The.ar
67fc0 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 guments.are.the.distance.values.
67fe0 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 for.external.routes,.inter-area.
68000 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 routes.and.intra-area.routes.res
68020 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 pectively..The.distance.range.is
68040 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 .1.to.255..This.command.change.d
68060 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 istance.value.of.OSPFv3.globally
68080 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 ..The.distance.range.is.1.to.255
680a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 ..This.command.change.distance.v
680c0 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 alue.of.OSPFv3..The.arguments.ar
680e0 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e e.the.distance.values.for.extern
68100 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 al.routes,.inter-area.routes.and
68120 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e .intra-area.routes.respectively.
68140 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e .The.distance.range.is.1.to.255.
68160 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 .This.command.change.the.distanc
68180 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e e.value.of.RIP..The.distance.ran
681a0 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
681c0 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 nges.the.eBGP.behavior.of.FRR..B
681e0 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 y.default.FRR.enables.:rfc:`8212
68200 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f `.functionality.which.affects.ho
68220 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 w.eBGP.routes.are.advertised,.na
68240 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 mely.no.routes.are.advertised.ac
68260 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 ross.eBGP.sessions.without.some.
68280 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 sort.of.egress.route-map/policy.
682a0 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 in.place..In.VyOS.however.we.hav
682c0 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 e.this.RFC.functionality.disable
682e0 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 d.by.default.so.that.we.can.pres
68300 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 erve.backwards.compatibility.wit
68320 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 h.older.versions.of.VyOS..With.t
68340 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 his.option.one.can.enable.:rfc:`
68360 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 8212`.functionality.to.operate..
68380 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 This.command.configures.padding.
683a0 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 on.hello.packets.to.accommodate.
683c0 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e asymmetrical.maximum.transfer.un
683e0 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 its.(MTUs).from.different.hosts.
68400 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 as.described.in.:rfc:`3719`..Thi
68420 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 s.helps.to.prevent.a.premature.a
68440 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 djacency.Up.state.when.one.routi
68460 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 ng.devices.MTU.does.not.meet.the
68480 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 .requirements.to.establish.the.a
684a0 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 djacency..This.command.configure
684c0 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f s.the.authentication.password.fo
684e0 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f r.the.interface..This.command.co
68500 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e nfigures.the.maximum.size.of.gen
68520 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 erated.:abbr:`LSPs.(Link.State.P
68540 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 DUs)`,.in.bytes..The.size.range.
68560 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e is.128.to.4352..This.command.con
68580 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 figures.the.passive.mode.for.thi
685a0 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 s.interface..This.command.create
685c0 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 s.a.new.neighbor.whose.remote-as
685e0 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 .is.<nasn>..The.neighbor.address
68600 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 .can.be.an.IPv4.address.or.an.IP
68620 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 v6.address.or.an.interface.to.us
68640 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e e.for.the.connection..The.comman
68660 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 d.is.applicable.for.peer.and.pee
68680 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 r.group..This.command.creates.a.
686a0 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 new.route-map.policy,.identified
686c0 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 .by.<text>..This.command.creates
686e0 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c .a.new.rule.in.the.IPv6.access.l
68700 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 ist.and.defines.an.action..This.
68720 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 command.creates.a.new.rule.in.th
68740 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 e.IPv6.prefix-list.and.defines.a
68760 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 n.action..This.command.creates.a
68780 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 .new.rule.in.the.access.list.and
687a0 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .defines.an.action..This.command
687c0 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 .creates.a.new.rule.in.the.prefi
687e0 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 x-list.and.defines.an.action..Th
68800 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 is.command.creates.the.new.IPv6.
68820 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 access.list,.identified.by.<text
68840 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 >.This.command.creates.the.new.I
68860 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 Pv6.prefix-list.policy,.identifi
68880 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 ed.by.<text>..This.command.creat
688a0 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 es.the.new.access.list.policy,.w
688c0 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 here.<acl_number>.must.be.a.numb
688e0 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 er.from.1.to.2699..This.command.
68900 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 creates.the.new.prefix-list.poli
68920 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 cy,.identified.by.<text>..This.c
68940 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e ommand.defines.a.new.peer.group.
68960 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 .You.can.specify.to.the.group.th
68980 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 e.same.parameters.that.you.can.s
689a0 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 pecify.for.specific.neighbors..T
689c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 his.command.defines.matching.par
689e0 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c ameters.for.IPv6.access.list.rul
68a00 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 e..Matching.criteria.could.be.ap
68a20 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 plied.to.source.parameters:.This
68a40 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 .command.defines.matching.parame
68a60 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 ters.for.access.list.rule..Match
68a80 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f ing.criteria.could.be.applied.to
68aa0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 .destination.or.source.parameter
68ac0 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 s:.This.command.defines.the.IS-I
68ae0 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 S.router.behavior:.This.command.
68b00 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 defines.the.accumulated.penalty.
68b20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d amount.at.which.the.route.is.re-
68b40 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 advertised..The.penalty.range.is
68b60 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 .1.to.20000..This.command.define
68b80 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 s.the.accumulated.penalty.amount
68ba0 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 .at.which.the.route.is.suppresse
68bc0 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 d..The.penalty.range.is.1.to.200
68be0 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 00..This.command.defines.the.amo
68c00 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 unt.of.time.in.minutes.after.whi
68c20 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e ch.a.penalty.is.reduced.by.half.
68c40 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e .The.timer.range.is.10.to.45.min
68c60 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d utes..This.command.defines.the.m
68c80 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 aximum.number.of.parallel.routes
68ca0 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 .that.the.BGP.can.support..In.or
68cc0 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 der.for.BGP.to.use.the.second.pa
68ce0 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 th,.the.following.attributes.hav
68d00 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 e.to.match:.Weight,.Local.Prefer
68d20 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e ence,.AS.Path.(both.AS.number.an
68d40 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 d.AS.path.length),.Origin.code,.
68d60 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 MED,.IGP.metric..Also,.the.next.
68d80 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 hop.address.for.each.path.must.b
68da0 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 e.different..This.command.define
68dc0 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 s.the.maximum.time.in.minutes.th
68de0 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 at.a.route.is.suppressed..The.ti
68e00 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 mer.range.is.1.to.255.minutes..T
68e20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 his.command.disable.the.peer.or.
68e40 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 peer.group..To.reenable.the.peer
68e60 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d .use.the.delete.form.of.this.com
68e80 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d mand..This.command.disables.IGP-
68ea0 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 LDP.sync.for.this.specific.inter
68ec0 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 face..This.command.disables.Thre
68ee0 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 e-Way.Handshake.for.P2P.adjacenc
68f00 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 ies.which.described.in.:rfc:`530
68f20 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 3`..Three-Way.Handshake.is.enabl
68f40 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 ed.by.default..This.command.disa
68f60 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 bles.check.of.the.MTU.value.in.t
68f80 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f he.OSPF.DBD.packets..Thus,.use.o
68fa0 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 f.this.command.allows.the.OSPF.a
68fc0 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 djacency.to.reach.the.FULL.state
68fe0 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 .even.though.there.is.an.interfa
69000 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 ce.MTU.mismatch.between.two.OSPF
69020 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 .routers..This.command.disables.
69040 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 it..This.command.disables.route.
69060 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 reflection.between.route.reflect
69080 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 or.clients..By.default,.the.clie
690a0 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 nts.of.a.route.reflector.are.not
690c0 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 .required.to.be.fully.meshed.and
690e0 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 .the.routes.from.a.client.are.re
69100 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 flected.to.other.clients..Howeve
69120 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 r,.if.the.clients.are.fully.mesh
69140 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 ed,.route.reflection.is.not.requ
69160 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 ired..In.this.case,.use.the.:cfg
69180 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 cmd:`no-client-to-client-reflect
691a0 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 ion`.command.to.disable.client-t
691c0 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e o-client.reflection..This.comman
691e0 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 d.disables.split-horizon.on.the.
69200 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 interface..By.default,.VyOS.does
69220 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 .not.advertise.RIP.routes.out.th
69240 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 e.interface.over.which.they.were
69260 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 .learned.(split.horizon).3.This.
69280 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f command.displays.BGP.dampened.ro
692a0 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 utes..This.command.displays.BGP.
692c0 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 received-routes.that.are.accepte
692e0 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 d.after.filtering..This.command.
69300 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 displays.BGP.routes.advertised.t
69320 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c o.a.neighbor..This.command.displ
69340 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 ays.BGP.routes.allowed.by.the.sp
69360 65 63 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 ecified.AS.Path.access.list..Thi
69380 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 s.command.displays.BGP.routes.or
693a0 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 iginating.from.the.specified.BGP
693c0 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 .neighbor.before.inbound.policy.
693e0 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 is.applied..To.use.this.command.
69400 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 inbound.soft.reconfiguration.mus
69420 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c t.be.enabled..This.command.displ
69440 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f ays.LSAs.in.MaxAge.list..This.co
69460 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 mmand.displays.RIP.routes..This.
69480 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 command.displays.a.database.cont
694a0 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 ents.for.a.specific.link.adverti
694c0 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 sement.type..This.command.displa
694e0 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 ys.a.summary.table.with.a.databa
69500 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 se.contents.(LSA)..This.command.
69520 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 displays.a.table.of.paths.to.are
69540 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d a.boundary.and.autonomous.system
69560 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .boundary.routers..This.command.
69580 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 displays.all.entries.in.BGP.rout
695a0 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 ing.table..This.command.displays
695c0 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 .dampened.routes.received.from.B
695e0 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 GP.neighbor..This.command.displa
69600 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 ys.external.information.redistri
69620 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 buted.into.OSPFv3.This.command.d
69640 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f isplays.information.about.BGP.ro
69660 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 utes.whose.AS.path.matches.the.s
69680 70 65 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 pecified.regular.expression..Thi
696a0 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 s.command.displays.information.a
696c0 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 bout.flapping.BGP.routes..This.c
696e0 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 ommand.displays.information.abou
69700 74 20 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 t.the.particular.entry.in.the.BG
69720 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 P.routing.table..This.command.di
69740 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 splays.routes.that.are.permitted
69760 20 62 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 .by.the.BGP.community.list..This
69780 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 .command.displays.routes.that.be
697a0 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 long.to.specified.BGP.communitie
697c0 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 s..Valid.value.is.a.community.nu
697e0 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 mber.in.the.range.from.1.to.4294
69800 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 967200,.or.AA:NN.(autonomous.sys
69820 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 tem-community.number/2-byte.numb
69840 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d er),.no-export,.local-as,.or.no-
69860 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 advertise..This.command.displays
69880 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 .routes.with.classless.interdoma
698a0 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 in.routing.(CIDR)..This.command.
698c0 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e displays.state.and.configuration
698e0 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 .of.OSPF.the.specified.interface
69900 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 ,.or.all.interfaces.if.no.interf
69920 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c ace.is.given..This.command.displ
69940 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f ays.state.and.configuration.of.O
69960 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 SPF.the.specified.interface,.or.
69980 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 all.interfaces.if.no.interface.i
699a0 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 s.given..Whith.the.argument.:cfg
699c0 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 cmd:`prefix`.this.command.shows.
699e0 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e connected.prefixes.to.advertise.
69a00 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 .This.command.displays.the.OSPF.
69a20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 routing.table,.as.determined.by.
69a40 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e the.most.recent.SPF.calculation.
69a60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 .This.command.displays.the.OSPF.
69a80 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 routing.table,.as.determined.by.
69aa0 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e the.most.recent.SPF.calculation.
69ac0 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 .With.the.optional.:cfgcmd:`deta
69ae0 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 il`.argument,.each.route.item's.
69b00 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 advertiser.router.and.network.at
69b20 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d tribute.will.be.shown..This.comm
69b40 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f and.displays.the.neighbor.DR.cho
69b60 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 ice.information..This.command.di
69b80 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e splays.the.neighbors.information
69ba0 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 .in.a.detailed.form.for.a.neighb
69bc0 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 or.whose.IP.address.is.specified
69be0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 ..This.command.displays.the.neig
69c00 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 hbors.information.in.a.detailed.
69c20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 form,.not.just.a.summary.table..
69c40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 This.command.displays.the.neighb
69c60 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 ors.status.for.a.neighbor.on.the
69c80 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .specified.interface..This.comma
69ca0 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 nd.displays.the.neighbors.status
69cc0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 ..This.command.displays.the.stat
69ce0 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 us.of.all.BGP.connections..This.
69d00 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 command.enable.logging.neighbor.
69d20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e up/down.changes.and.reset.reason
69d40 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 ..This.command.enable/disables.s
69d60 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 ummarisation.for.the.configured.
69d80 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 address.range..This.command.enab
69da0 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f les.:abbr:`BFD.(Bidirectional.Fo
69dc0 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 rwarding.Detection)`.on.this.OSP
69de0 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 F.link.interface..This.command.e
69e00 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 nables.:rfc:`6232`.purge.origina
69e20 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 tor.identification..Enable.purge
69e40 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 .originator.identification.(POI)
69e60 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 .by.adding.the.type,.length.and.
69e80 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 value.(TLV).with.the.Intermediat
69ea0 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 e.System.(IS).identification.to.
69ec0 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 the.LSPs.that.do.not.contain.POI
69ee0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 .information..If.an.IS.generates
69f00 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 .a.purge,.VyOS.adds.this.TLV.wit
69f20 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 h.the.system.ID.of.the.IS.to.the
69f40 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d .purge..This.command.enables.IS-
69f60 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 IS.on.this.interface,.and.allows
69f80 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 .for.adjacency.to.occur..Note.th
69fa0 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 at.the.name.of.IS-IS.instance.mu
69fc0 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 st.be.the.same.as.the.one.used.t
69fe0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 o.configure.the.IS-IS.process..T
6a000 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 his.command.enables.RIP.and.sets
6a020 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 .the.RIP.enable.interface.by.NET
6a040 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 WORK..The.interfaces.which.have.
6a060 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 addresses.matching.with.NETWORK.
6a080 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 are.enabled..This.command.enable
6a0a0 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 s.poison-reverse.on.the.interfac
6a0c0 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 e..If.both.poison.reverse.and.sp
6a0e0 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 lit.horizon.are.enabled,.then.Vy
6a100 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 OS.advertises.the.learned.routes
6a120 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 .as.unreachable.over.the.interfa
6a140 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 ce.on.which.the.route.was.learne
6a160 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 d..This.command.enables.routing.
6a180 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e using.radio.frequency.diversity.
6a1a0 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e .This.is.highly.recommended.in.n
6a1c0 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 etworks.with.many.wireless.nodes
6a1e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 ..This.command.enables.sending.t
6a200 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 imestamps.with.each.Hello.and.IH
6a220 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 U.message.in.order.to.compute.RT
6a240 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 T.values..It.is.recommended.to.e
6a260 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 nable.timestamps.on.tunnel.inter
6a280 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 faces..This.command.enables.supp
6a2a0 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 ort.for.dynamic.hostname.TLV..Dy
6a2c0 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 namic.hostname.mapping.determine
6a2e0 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 d.as.described.in.:rfc:`2763`,.D
6a300 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 ynamic.Hostname.Exchange.Mechani
6a320 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c sm.for.IS-IS..This.command.enabl
6a340 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 es.the.ORF.capability.(described
6a360 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f .in.:rfc:`5291`).on.the.local.ro
6a380 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 uter,.and.enables.ORF.capability
6a3a0 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 .advertisement.to.the.specified.
6a3c0 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 BGP.peer..The.:cfgcmd:`receive`.
6a3e0 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 keyword.configures.a.router.to.a
6a400 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 dvertise.ORF.receive.capabilitie
6a420 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f s..The.:cfgcmd:`send`.keyword.co
6a440 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f nfigures.a.router.to.advertise.O
6a460 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 RF.send.capabilities..To.adverti
6a480 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d se.a.filter.from.a.sender,.you.m
6a4a0 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 ust.create.an.IP.prefix.list.for
6a4c0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 .the.specified.BGP.peer.applied.
6a4e0 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 in.inbound.derection..This.comma
6a500 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 nd.enforces.Generalized.TTL.Secu
6a520 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 rity.Mechanism.(GTSM),.as.specif
6a540 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f ied.in.:rfc:`5082`..With.this.co
6a560 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 mmand,.only.neighbors.that.are.s
6a580 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c pecified.number.of.hops.away.wil
6a5a0 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 l.be.allowed.to.become.neighbors
6a5c0 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 ..The.number.of.hops.range.is.1.
6a5e0 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 to.254..This.command.is.mutually
6a600 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 .exclusive.with.:cfgcmd:`ebgp-mu
6a620 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 ltihop`..This.command.forces.str
6a640 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 ictly.compare.remote.capabilitie
6a660 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 s.and.local.capabilities..If.cap
6a680 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e abilities.are.different,.send.Un
6a6a0 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 supported.Capability.error.then.
6a6c0 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 reset.connection..This.command.f
6a6e0 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 orces.the.BGP.speaker.to.report.
6a700 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 itself.as.the.next.hop.for.an.ad
6a720 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 vertised.route.it.advertised.to.
6a740 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 a.neighbor..This.command.generat
6a760 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 e.a.default.route.into.the.RIP..
6a780 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 This.command.gives.a.brief.statu
6a7a0 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 s.overview.of.a.specified.wirele
6a7c0 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 ss.interface..The.wireless.inter
6a7e0 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 face.identifier.can.range.from.w
6a800 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f lan0.to.wlan999..This.command.go
6a820 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 es.hand.in.hand.with.the.listen.
6a840 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e range.command.to.limit.the.amoun
6a860 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f t.of.BGP.neighbors.that.are.allo
6a880 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 wed.to.connect.to.the.local.rout
6a8a0 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 er..The.limit.range.is.1.to.5000
6a8c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 ..This.command.got.added.in.VyOS
6a8e0 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 .1.4.and.inverts.the.logic.from.
6a900 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 the.old.``default-route``.CLI.op
6a920 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 tion..This.command.instead.of.su
6a940 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 mmarizing.intra.area.paths.filte
6a960 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 r.them.-.i.e..intra.area.paths.f
6a980 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 rom.this.range.are.not.advertise
6a9a0 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 d.into.other.areas..This.command
6a9c0 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 .makes.sense.in.ABR.only..This.c
6a9e0 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 ommand.is.also.used.to.enable.th
6aa00 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 e.OSPF.process..The.area.number.
6aa20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 can.be.specified.in.decimal.nota
6aa40 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 tion.in.the.range.from.0.to.4294
6aa60 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 967295..Or.it.can.be.specified.i
6aa80 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 n.dotted.decimal.notation.simila
6aaa0 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 r.to.ip.address..This.command.is
6aac0 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 .only.allowed.for.eBGP.peers..Th
6aae0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 is.command.is.only.allowed.for.e
6ab00 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 BGP.peers..It.is.not.applicable.
6ab20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 for.peer.groups..This.command.is
6ab40 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 65 20 72 .specific.to.FRR.and.VyOS..The.r
6ab60 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 oute.command.makes.a.static.rout
6ab80 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 e.only.inside.RIP..This.command.
6aba0 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 65 64 20 should.be.used.only.by.advanced.
6abc0 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e 6f 77 6c users.who.are.particularly.knowl
6abe0 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 6f 6c 2e edgeable.about.the.RIP.protocol.
6ac00 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 63 72 65 .In.most.cases,.we.recommend.cre
6ac20 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 61 6e 64 ating.a.static.route.in.VyOS.and
6ac40 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 6e 67 20 .redistributing.it.in.RIP.using.
6ac60 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 54 :cfgcmd:`redistribute.static`..T
6ac80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 his.command.is.used.for.advertis
6aca0 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 ing.IPv4.or.IPv6.networks..This.
6acc0 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 6e 66 6f command.is.used.to.retrieve.info
6ace0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e rmation.about.WAP.within.the.ran
6ad00 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 ge.of.your.wireless.interface..T
6ad20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 6c 65 73 his.command.is.useful.on.wireles
6ad40 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 61 74 69 s.interfaces.configured.in.stati
6ad60 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 on.mode..This.command.is.useful.
6ad80 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 72 65 71 if.one.desires.to.loosen.the.req
6ada0 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 63 74 6c uirement.for.BGP.to.have.strictl
6adc0 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 61 6c 6c y.defined.neighbors..Specificall
6ade0 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 6c 6f 63 y.what.is.allowed.is.for.the.loc
6ae00 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 65 20 6f al.router.to.listen.to.a.range.o
6ae20 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 f.IPv4.or.IPv6.addresses.defined
6ae40 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 50 20 6f .by.a.prefix.and.to.accept.BGP.o
6ae60 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e 65 63 74 pen.messages..When.a.TCP.connect
6ae80 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f 70 65 6e ion.(and.subsequently.a.BGP.open
6aea0 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 6e 67 65 .message).from.within.this.range
6aec0 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 .tries.to.connect.the.local.rout
6aee0 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 er.then.the.local.router.will.re
6af00 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 72 61 6d spond.and.connect.with.the.param
6af20 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 eters.that.are.defined.within.th
6af40 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 e.peer.group..One.must.define.a.
6af60 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 74 20 69 peer-group.for.each.range.that.i
6af80 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 20 64 65 s.listed..If.no.peer-group.is.de
6afa0 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 20 79 6f fined.then.an.error.will.keep.yo
6afc0 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 u.from.committing.the.configurat
6afe0 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 64 ion..This.command.modifies.the.d
6b000 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c 75 65 20 efault.metric.(hop.count).value.
6b020 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 for.redistributed.routes..The.me
6b040 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 tric.range.is.1.to.16..The.defau
6b060 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 lt.value.is.1..This.command.does
6b080 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 76 65 6e .not.affect.connected.route.even
6b0a0 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 66 67 63 .if.it.is.redistributed.by.:cfgc
6b0c0 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 54 6f 20 md:`redistribute.connected`..To.
6b0e0 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 63 20 76 modify.connected.routes.metric.v
6b100 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 alue,.please.use.:cfgcmd:`redist
6b120 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 73 20 63 ribute.connected.metric`..This.c
6b140 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 ommand.override.AS.number.of.the
6b160 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6c 6f 63 .originating.router.with.the.loc
6b180 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 65 76 65 al.AS.number..This.command.preve
6b1a0 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 73 20 6c nts.from.sending.back.prefixes.l
6b1c0 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 earned.from.the.neighbor..This.c
6b1e0 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 66 66 65 ommand.provides.to.compare.diffe
6b200 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 64 20 rent.MED.values.that.advertised.
6b220 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 66 6f 72 by.neighbours.in.the.same.AS.for
6b240 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 63 6f 6d .routes.selection..When.this.com
6b260 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 mand.is.enabled,.routes.from.the
6b280 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 72 6f 75 .same.autonomous.system.are.grou
6b2a0 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e 74 72 69 ped.together,.and.the.best.entri
6b2c0 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 2e 00 54 es.of.each.group.are.compared..T
6b2e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 his.command.provides.to.compare.
6b300 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 the.MED.on.routes,.even.when.the
6b320 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 6e y.were.received.from.different.n
6b340 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f eighbouring.ASes..Setting.this.o
6b360 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 ption.makes.the.order.of.prefere
6b380 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 nce.of.routes.more.defined,.and.
6b3a0 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 6f 73 63 should.eliminate.MED.induced.osc
6b3c0 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 illations..This.command.redistri
6b3e0 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 butes.routing.information.from.t
6b400 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 he.given.route.source.into.the.I
6b420 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 65 20 61 SIS.database.as.Level-1..There.a
6b440 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 re.six.modes.available.for.route
6b460 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c .source:.bgp,.connected,.kernel,
6b480 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .ospf,.rip,.static..This.command
6b4a0 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 .redistributes.routing.informati
6b4c0 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 on.from.the.given.route.source.i
6b4e0 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 32 nto.the.ISIS.database.as.Level-2
6b500 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 ..There.are.six.modes.available.
6b520 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 for.route.source:.bgp,.connected
6b540 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 ,.kernel,.ospf,.rip,.static..Thi
6b560 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 s.command.redistributes.routing.
6b580 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 information.from.the.given.route
6b5a0 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 54 68 65 .source.into.the.RIP.tables..The
6b5c0 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 re.are.five.modes.available.for.
6b5e0 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 route.source:.bgp,.connected,.ke
6b600 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 rnel,.ospf,.static..This.command
6b620 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 .redistributes.routing.informati
6b640 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 on.from.the.given.route.source.t
6b660 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 o.the.BGP.process..There.are.six
6b680 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
6b6a0 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c e:.connected,.kernel,.ospf,.rip,
6b6c0 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 .static,.table..This.command.red
6b6e0 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 istributes.routing.information.f
6b700 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 rom.the.given.route.source.to.th
6b720 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 e.Babel.process..This.command.re
6b740 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 distributes.routing.information.
6b760 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 from.the.given.route.source.to.t
6b780 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 he.OSPF.process..There.are.five.
6b7a0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
6b7c0 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 :.bgp,.connected,.kernel,.rip,.s
6b7e0 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 tatic..This.command.redistribute
6b800 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 s.routing.information.from.the.g
6b820 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 iven.route.source.to.the.OSPFv3.
6b840 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 process..There.are.five.modes.av
6b860 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 ailable.for.route.source:.bgp,.c
6b880 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e onnected,.kernel,.ripng,.static.
6b8a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 76 61 74 .This.command.removes.the.privat
6b8c0 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 72 74 69 e.ASN.of.routes.that.are.adverti
6b8e0 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 74 20 72 sed.to.the.configured.peer..It.r
6b900 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 6f 75 74 emoves.only.private.ASNs.on.rout
6b920 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 es.advertised.to.EBGP.peers..Thi
6b940 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 s.command.resets.BGP.connections
6b960 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 .to.the.specified.neighbor.IP.ad
6b980 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f dress..With.argument.:cfgcmd:`so
6b9a0 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 ft`.this.command.initiates.a.sof
6b9c0 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 t.reset..If.you.do.not.specify.t
6b9e0 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 he.:cfgcmd:`in`.or.:cfgcmd:`out`
6ba00 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f .options,.both.inbound.and.outbo
6ba20 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 und.soft.reconfiguration.are.tri
6ba40 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 ggered..This.command.resets.BGP.
6ba60 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 connections.to.the.specified.pee
6ba80 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 r.group..With.argument.:cfgcmd:`
6baa0 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 soft`.this.command.initiates.a.s
6bac0 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 oft.reset..If.you.do.not.specify
6bae0 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 .the.:cfgcmd:`in`.or.:cfgcmd:`ou
6bb00 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 t`.options,.both.inbound.and.out
6bb20 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 bound.soft.reconfiguration.are.t
6bb40 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c riggered..This.command.resets.al
6bb60 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 l.BGP.connections.of.given.route
6bb80 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 74 65 72 r..This.command.resets.all.exter
6bba0 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 nal.BGP.peers.of.given.router..T
6bbc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c 2e 20 4f his.command.selects.ABR.model..O
6bbe0 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 6d 6f 64 SPF.router.supports.four.ABR.mod
6bc00 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 20 6d 65 els:.This.command.set.default.me
6bc20 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 tric.for.circuit..This.command.s
6bc40 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 76 65 72 et.the.channel.number.that.diver
6bc60 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 sity.routing.uses.for.this.inter
6bc80 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 6f 76 65 face.(see.diversity.option.above
6bca0 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 74 6f 20 )..This.command.sets.ATT.bit.to.
6bcc0 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 1.in.Level1.LSPs..It.is.describe
6bce0 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 d.in.:rfc:`3787`..This.command.s
6bd00 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 ets.LSP.maximum.LSP.lifetime.in.
6bd20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 seconds..The.interval.range.is.3
6bd40 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 50.to.65535..LSPs.remain.in.a.da
6bd60 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 66 61 75 tabase.for.1200.seconds.by.defau
6bd80 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 20 62 79 lt..If.they.are.not.refreshed.by
6bda0 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e 20 59 6f .that.time,.they.are.deleted..Yo
6bdc0 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 u.can.change.the.LSP.refresh.int
6bde0 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 65 20 4c erval.or.the.LSP.lifetime..The.L
6be00 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 SP.refresh.interval.should.be.le
6be20 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 ss.than.the.LSP.lifetime.or.else
6be40 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 65 79 20 .LSPs.will.time.out.before.they.
6be60 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 are.refreshed..This.command.sets
6be80 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 .LSP.refresh.interval.in.seconds
6bea0 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 68 65 20 ..IS-IS.generates.LSPs.when.the.
6bec0 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 76 65 72 state.of.a.link.changes..However
6bee0 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 62 61 73 ,.to.ensure.that.routing.databas
6bf00 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 65 72 67 es.on.all.routers.remain.converg
6bf20 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 72 65 20 ed,.LSPs.in.stable.networks.are.
6bf40 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 65 76 65 generated.on.a.regular.basis.eve
6bf60 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 61 6e 67 n.though.there.has.been.no.chang
6bf80 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 54 68 65 e.to.the.state.of.the.links..The
6bfa0 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e 20 54 .interval.range.is.1.to.65235..T
6bfc0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e 64 73 2e he.default.value.is.900.seconds.
6bfe0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 .This.command.sets.OSPF.authenti
6c000 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 2e cation.key.to.a.simple.password.
6c020 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b 65 74 73 .After.setting,.all.OSPF.packets
6c040 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c 65 6e 67 .are.authenticated..Key.has.leng
6c060 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 th.up.to.8.chars..This.command.s
6c080 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 ets.PSNP.interval.in.seconds..Th
6c0a0 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 e.interval.range.is.0.to.127..Th
6c0c0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 74 79 20 is.command.sets.Router.Priority.
6c0e0 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 integer.value..The.router.with.t
6c100 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 he.highest.priority.will.be.more
6c120 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 .eligible.to.become.Designated.R
6c140 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 2c 20 6d outer..Setting.the.value.to.0,.m
6c160 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 akes.the.router.ineligible.to.be
6c180 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 65 66 61 come.Designated.Router..The.defa
6c1a0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e ult.value.is.1..The.interval.ran
6c1c0 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ge.is.0.to.255..This.command.set
6c1e0 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 70 65 63 s.default.RIP.distance.to.a.spec
6c200 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 6f 75 72 ified.value.when.the.routes.sour
6c220 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 ce.IP.address.matches.the.specif
6c240 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 68 65 ied.prefix..This.command.sets.he
6c260 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 67 69 76 llo.interval.in.seconds.on.a.giv
6c280 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 en.interface..The.range.is.1.to.
6c2a0 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 6f 73 74 600..This.command.sets.link.cost
6c2c0 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 .for.the.specified.interface..Th
6c2e0 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 2d 4c 53 e.cost.value.is.set.to.router-LS
6c300 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 6f 72 20 A...s.metric.field.and.used.for.
6c320 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 SPF.calculation..The.cost.range.
6c340 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 is.1.to.65535..This.command.sets
6c360 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 .minimum.interval.between.consec
6c380 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 utive.SPF.calculations.in.second
6c3a0 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 s.The.interval.range.is.1.to.120
6c3c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 ..This.command.sets.minimum.inte
6c3e0 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e 65 72 61 rval.in.seconds.between.regenera
6c400 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 ting.same.LSP..The.interval.rang
6c420 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 e.is.1.to.120..This.command.sets
6c440 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 74 69 .multiplier.for.hello.holding.ti
6c460 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e me.on.a.given.interface..The.ran
6c480 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ge.is.2.to.100..This.command.set
6c4a0 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 61 6e 73 s.number.of.seconds.for.InfTrans
6c4c0 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 61 6e Delay.value..It.allows.to.set.an
6c4e0 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 d.adjust.for.each.interface.the.
6c500 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 20 74 delay.interval.before.starting.t
6c520 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 68 65 20 he.synchronizing.process.of.the.
6c540 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 69 67 68 router's.database.with.all.neigh
6c560 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 73 65 63 bors..The.default.value.is.1.sec
6c580 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f onds..The.interval.range.is.3.to
6c5a0 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 .65535..This.command.sets.number
6c5c0 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 74 69 6d .of.seconds.for.RxmtInterval.tim
6c5e0 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 er.value..This.value.is.used.whe
6c600 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 63 72 69 n.retransmitting.Database.Descri
6c620 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 70 61 63 ption.and.Link.State.Request.pac
6c640 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 65 63 65 kets.if.acknowledge.was.not.rece
6c660 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 ived..The.default.value.is.5.sec
6c680 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f onds..The.interval.range.is.3.to
6c6a0 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 2d 73 74 .65535..This.command.sets.old-st
6c6c0 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 70 61 63 yle.(ISO.10589).or.new.style.pac
6c6e0 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f ket.formats:.This.command.sets.o
6c700 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e 20 61 73 ther.confederations.<nsubasn>.as
6c720 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 73 70 .members.of.autonomous.system.sp
6c740 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 74 69 6f ecified.by.:cfgcmd:`confederatio
6c760 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e n.identifier.<asn>`..This.comman
6c780 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 d.sets.overload.bit.to.avoid.any
6c7a0 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f .transit.traffic.through.this.ro
6c7c0 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 uter..It.is.described.in.:rfc:`3
6c7e0 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 69 74 79 787`..This.command.sets.priority
6c800 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a 60 44 49 .for.the.interface.for.:abbr:`DI
6c820 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 S.(Designated.Intermediate.Syste
6c840 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 6e 67 65 m)`.election..The.priority.range
6c860 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 .is.0.to.127..This.command.sets.
6c880 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 the.administrative.distance.for.
6c8a0 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 a.particular.route..The.distance
6c8c0 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .range.is.1.to.255..This.command
6c8e0 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d 6d 61 72 .sets.the.cost.of.default-summar
6c900 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 65 61 73 y.LSAs.announced.to.stubby.areas
6c920 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 ..The.cost.range.is.0.to.1677721
6c940 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 5..This.command.sets.the.default
6c960 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 53 41 20 .cost.of.LSAs.announced.to.NSSA.
6c980 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 areas..The.cost.range.is.0.to.16
6c9a0 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 777215..This.command.sets.the.in
6c9c0 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d itial.delay,.the.initial-holdtim
6c9e0 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 74 77 65 e.and.the.maximum-holdtime.betwe
6ca00 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 20 74 68 en.when.SPF.is.calculated.and.th
6ca20 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 61 6c 63 e.event.which.triggered.the.calc
6ca40 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 ulation..The.times.are.specified
6ca60 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 69 6e 20 .in.milliseconds.and.must.be.in.
6ca80 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c 69 73 65 the.range.of.0.to.600000.millise
6caa0 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 68 65 20 conds..:cfgcmd:`delay`.sets.the.
6cac0 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e 20 6d 69 initial.SPF.schedule.delay.in.mi
6cae0 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 lliseconds..The.default.value.is
6cb00 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 .200.ms..:cfgcmd:`initial-holdti
6cb20 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d 65 20 62 me`.sets.the.minimum.hold.time.b
6cb40 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 etween.two.consecutive.SPF.calcu
6cb60 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 lations..The.default.value.is.10
6cb80 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 00.ms..:cfgcmd:`max-holdtime`.se
6cba0 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 65 65 6e ts.the.maximum.wait.time.between
6cbc0 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e .two.consecutive.SPF.calculation
6cbe0 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 73 s..The.default.value.is.10000.ms
6cc00 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 ..This.command.sets.the.interfac
6cc20 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e e.bandwidth.for.cost.calculation
6cc40 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e s,.where.bandwidth.can.be.in.ran
6cc60 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 64 20 69 ge.from.1.to.100000,.specified.i
6cc80 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 n.Mbits/s..This.command.sets.the
6cca0 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 .interface.type:.This.command.se
6ccc0 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 20 61 75 ts.the.interface.with.RIP.MD5.au
6cce0 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 thentication..This.command.also.
6cd00 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 73 68 sets.MD5.Key..The.key.must.be.sh
6cd20 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 orter.than.16.characters..This.c
6cd40 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 ommand.sets.the.interface.with.R
6cd60 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f IP.simple.password.authenticatio
6cd80 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 68 65 6e n..This.command.also.sets.authen
6cda0 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d 75 73 74 tication.string..The.string.must
6cdc0 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 .be.shorter.than.16.characters..
6cde0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 63 61 This.command.sets.the.multiplica
6ce00 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 79 20 72 tive.factor.used.for.diversity.r
6ce20 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f 77 65 72 outing,.in.units.of.1/256;.lower
6ce40 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c 61 79 20 .values.cause.diversity.to.play.
6ce60 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 a.more.important.role.in.route.s
6ce80 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c 20 77 68 election..The.default.it.256,.wh
6cea0 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 73 20 6e ich.means.that.diversity.plays.n
6cec0 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 20 77 o.role.in.route.selection;.you.w
6cee0 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 20 74 6f ill.probably.want.to.set.that.to
6cf00 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 6c 74 69 .128.or.less.on.nodes.with.multi
6cf20 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 63 6f 6d ple.independent.radios..This.com
6cf40 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 69 64 74 mand.sets.the.reference.bandwidt
6cf60 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 h.for.cost.calculations,.where.b
6cf80 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 andwidth.can.be.in.range.from.1.
6cfa0 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 to.4294967,.specified.in.Mbits/s
6cfc0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 2e 65 2e ..The.default.is.100Mbit/s.(i.e.
6cfe0 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f 73 20 6f .a.link.of.bandwidth.100Mbit/s.o
6d000 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 31 2e 20 r.higher.will.have.a.cost.of.1..
6d020 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 77 69 Cost.of.lower.bandwidth.links.wi
6d040 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 ll.be.scaled.with.reference.to.t
6d060 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 his.cost)..This.command.sets.the
6d080 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 .router-ID.of.the.OSPF.process..
6d0a0 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 The.router-ID.may.be.an.IP.addre
6d0c0 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 ss.of.the.router,.but.need.not.b
6d0e0 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 e.....it.can.be.any.arbitrary.32
6d100 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 bit.number..However.it.MUST.be.u
6d120 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 64 6f 6d nique.within.the.entire.OSPF.dom
6d140 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 ain.to.the.OSPF.speaker.....bad.
6d160 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f things.will.happen.if.multiple.O
6d180 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 SPF.speakers.are.configured.with
6d1a0 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e .the.same.router-ID!.This.comman
6d1c0 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 d.sets.the.router-ID.of.the.OSPF
6d1e0 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 v3.process..The.router-ID.may.be
6d200 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 .an.IP.address.of.the.router,.bu
6d220 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 t.need.not.be.....it.can.be.any.
6d240 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 arbitrary.32bit.number..However.
6d260 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 it.MUST.be.unique.within.the.ent
6d280 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 ire.OSPFv3.domain.to.the.OSPFv3.
6d2a0 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 speaker.....bad.things.will.happ
6d2c0 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 73 20 61 en.if.multiple.OSPFv3.speakers.a
6d2e0 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 re.configured.with.the.same.rout
6d300 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 73 70 65 er-ID!.This.command.sets.the.spe
6d320 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 cified.interface.to.passive.mode
6d340 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6c 6c ..On.passive.mode.interface,.all
6d360 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 .receiving.packets.are.processed
6d380 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e .as.normal.and.VyOS.does.not.sen
6d3a0 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 52 49 d.either.multicast.or.unicast.RI
6d3c0 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 62 6f 72 P.packets.except.to.RIP.neighbor
6d3e0 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d 6d 61 6e s.specified.with.neighbor.comman
6d400 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 d..This.command.should.NOT.be.se
6d420 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 62 t.normally..This.command.shows.b
6d440 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 74 68 65 oth.status.and.statistics.on.the
6d460 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 .specified.wireless.interface..T
6d480 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 he.wireless.interface.identifier
6d4a0 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 .can.range.from.wlan0.to.wlan999
6d4c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 50 20 63 ..This.command.specifies.a.BGP.c
6d4e0 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e 3e 20 69 onfederation.identifier..<asn>.i
6d500 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 s.the.number.of.the.autonomous.s
6d520 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 73 20 6d ystem.that.internally.includes.m
6d540 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 20 28 ultiple.sub-autonomous.systems.(
6d560 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 a.confederation)..This.command.s
6d580 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 pecifies.a.Babel.enabled.interfa
6d5a0 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 ce.by.interface.name..Both.the.s
6d5c0 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c 20 70 61 ending.and.receiving.of.Babel.pa
6d5e0 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 ckets.will.be.enabled.on.the.int
6d600 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 erface.specified.in.this.command
6d620 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 35 20 70 ..This.command.specifies.a.MD5.p
6d640 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 63 70 20 assword.to.be.used.with.the.tcp.
6d660 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 63 6f 6e socket.that.is.being.used.to.con
6d680 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 20 63 6f nect.to.the.remote.peer..This.co
6d6a0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e mmand.specifies.a.RIP.enabled.in
6d6c0 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 terface.by.interface.name..Both.
6d6e0 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 52 49 50 the.sending.and.receiving.of.RIP
6d700 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 .packets.will.be.enabled.on.the.
6d720 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 port.specified.in.this.command..
6d740 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 6e 65 69 This.command.specifies.a.RIP.nei
6d760 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 80 99 74 ghbor..When.a.neighbor.doesn...t
6d780 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 6f 6d 6d .understand.multicast,.this.comm
6d7a0 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 6f 72 73 and.is.used.to.specify.neighbors
6d7c0 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 65 72 73 ..In.some.cases,.not.all.routers
6d7e0 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 .will.be.able.to.understand.mult
6d800 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 icasting,.where.packets.are.sent
6d820 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 64 64 72 .to.a.network.or.a.group.of.addr
6d840 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 20 6e 65 esses..In.a.situation.where.a.ne
6d860 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 ighbor.cannot.process.multicast.
6d880 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 73 74 61 packets,.it.is.necessary.to.esta
6d8a0 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 6f 75 74 blish.a.direct.link.between.rout
6d8c0 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 ers..This.command.specifies.a.de
6d8e0 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 69 67 68 fault.weight.value.for.the.neigh
6d900 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 bor...s.routes..The.number.range
6d920 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 .is.1.to.65535..This.command.spe
6d940 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 65 66 69 cifies.a.maximum.number.of.prefi
6d960 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 xes.we.can.receive.from.a.given.
6d980 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 64 65 64 peer..If.this.number.is.exceeded
6d9a0 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 74 72 6f ,.the.BGP.session.will.be.destro
6d9c0 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 34 32 yed..The.number.range.is.1.to.42
6d9e0 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 94967295..This.command.specifies
6da00 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 20 64 65 .all.interfaces.as.passive.by.de
6da20 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e fault..Because.this.command.chan
6da40 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 6f 20 61 ges.the.configuration.logic.to.a
6da60 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 69 6e 74 .default.passive;.therefore,.int
6da80 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 69 65 73 erfaces.where.router.adjacencies
6daa0 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 .are.expected.need.to.be.configu
6dac0 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e red.with.the.:cfgcmd:`passive-in
6dae0 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 terface-exclude`.command..This.c
6db00 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 ommand.specifies.all.interfaces.
6db20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 to.passive.mode..This.command.sp
6db40 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 6e 64 ecifies.an.aggregate.address.and
6db60 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 .provides.that.longer-prefixes.i
6db80 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 nside.of.the.aggregate.address.a
6dba0 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 42 47 50 re.suppressed.before.sending.BGP
6dbc0 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d .updates.out.to.peers..This.comm
6dbe0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 and.specifies.an.aggregate.addre
6dc00 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 20 61 75 ss.with.a.mathematical.set.of.au
6dc20 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 tonomous.systems..This.command.s
6dc40 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 74 65 73 ummarizes.the.AS_PATH.attributes
6dc60 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 2e 00 54 .of.all.the.individual.routes..T
6dc80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 his.command.specifies.an.aggrega
6dca0 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 6c 73 6f te.address..The.router.will.also
6dcc0 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 .announce.longer-prefixes.inside
6dce0 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 .of.the.aggregate.address..This.
6dd00 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 command.specifies.attributes.to.
6dd20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 6d be.left.unchanged.for.advertisem
6dd40 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 ents.sent.to.a.peer.or.peer.grou
6dd60 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 63 75 69 p..This.command.specifies.circui
6dd80 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 t.type.for.interface:.This.comma
6dda0 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 20 69 64 nd.specifies.cluster.ID.which.id
6ddc0 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 72 entifies.a.collection.of.route.r
6dde0 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 eflectors.and.their.clients,.and
6de00 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 74 6f 20 .is.used.by.route.reflectors.to.
6de20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 73 74 65 avoid.looping..By.default.cluste
6de40 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 69 64 r.ID.is.set.to.the.BGP.router.id
6de60 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 61 72 62 .value,.but.can.be.set.to.an.arb
6de80 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e itrary.32-bit.value..This.comman
6dea0 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 d.specifies.hold-time.in.seconds
6dec0 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 33 35 2e ..The.timer.range.is.4.to.65535.
6dee0 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 .The.default.value.is.180.second
6df00 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 77 69 6c ..If.you.set.value.to.0.VyOS.wil
6df20 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 l.not.hold.routes..This.command.
6df40 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 65 2e 20 specifies.interface.as.passive..
6df60 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 69 74 73 Passive.interface.advertises.its
6df80 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 65 20 4f .address,.but.does.not.run.the.O
6dfa0 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 6e 6f SPF.protocol.(adjacencies.are.no
6dfc0 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e t.formed.and.hello.packets.are.n
6dfe0 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 ot.generated)..This.command.spec
6e000 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 ifies.keep-alive.time.in.seconds
6e020 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 74 6f 20 ..The.timer.can.range.from.4.to.
6e040 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65535..The.default.value.is.60.s
6e060 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 econd..This.command.specifies.me
6e080 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 tric.(MED).for.redistributed.rou
6e0a0 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 tes..The.metric.range.is.0.to.42
6e0c0 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 94967295..There.are.six.modes.av
6e0e0 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 ailable.for.route.source:.connec
6e100 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 ted,.kernel,.ospf,.rip,.static,.
6e120 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 table..This.command.specifies.me
6e140 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 tric.for.redistributed.routes.fr
6e160 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 om.the.given.route.source..There
6e180 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f .are.five.modes.available.for.ro
6e1a0 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
6e1c0 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e el,.ospf,.static..The.metric.ran
6e1e0 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 ge.is.1.to.16..This.command.spec
6e200 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 ifies.metric.for.redistributed.r
6e220 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 outes.from.the.given.route.sourc
6e240 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c e..There.are.five.modes.availabl
6e260 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
6e280 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 ed,.kernel,.rip,.static..The.met
6e2a0 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 ric.range.is.1.to.16777214..This
6e2c0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 .command.specifies.metric.for.re
6e2e0 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 distributed.routes.from.the.give
6e300 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f n.route.source..There.are.six.mo
6e320 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
6e340 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 bgp,.connected,.kernel,.ospf,.ri
6e360 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 p,.static..The.metric.range.is.1
6e380 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 .to.16777215..This.command.speci
6e3a0 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 fies.metric.type.for.redistribut
6e3c0 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 77 ed.routes..Difference.between.tw
6e3e0 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 o.metric.types.that.metric.type.
6e400 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 6e 73 75 1.is.a.metric.which.is."commensu
6e420 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 57 68 rable".with.inner.OSPF.links..Wh
6e440 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 65 20 65 en.calculating.a.metric.to.the.e
6e460 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c 20 70 61 xternal.destination,.the.full.pa
6e480 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 6d 65 74 th.metric.is.calculated.as.a.met
6e4a0 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 68 ric.sum.path.of.a.router.which.h
6e4c0 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 74 68 65 ad.advertised.this.link.plus.the
6e4e0 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 69 74 68 .link.metric..Thus,.a.route.with
6e500 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 62 .the.least.summary.metric.will.b
6e520 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 73 20 e.selected..If.external.link.is.
6e540 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 advertised.with.metric.type.2.th
6e560 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 e.path.is.selected.which.lies.th
6e580 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 rough.the.router.which.advertise
6e5a0 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 74 72 69 d.this.link.with.the.least.metri
6e5c0 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e 74 65 72 c.despite.of.the.fact.that.inter
6e5e0 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f 6e 67 65 nal.path.to.this.router.is.longe
6e600 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 r.(with.more.cost)..However,.if.
6e620 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 65 72 6e two.routers.advertised.an.extern
6e640 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 al.link.and.with.metric.type.2.t
6e660 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 20 70 61 he.preference.is.given.to.the.pa
6e680 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 th.which.lies.through.the.router
6e6a0 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 2e 20 49 .with.a.shorter.internal.path..I
6e6c0 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 f.two.different.routers.advertis
6e6e0 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 ed.two.links.to.the.same.externa
6e700 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 l.destimation.but.with.different
6e720 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 70 .metric.type,.metric.type.1.is.p
6e740 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 20 6c 65 referred..If.type.of.a.metric.le
6e760 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 63 6f 6e ft.undefined.the.router.will.con
6e780 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 68 61 sider.these.external.links.to.ha
6e7a0 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 68 69 73 ve.a.default.metric.type.2..This
6e7c0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 .command.specifies.network.type.
6e7e0 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 6e to.Point-to-Point..The.default.n
6e800 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 73 20 63 etwork.type.is.broadcast..This.c
6e820 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e 73 69 64 ommand.specifies.that.BGP.consid
6e840 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 ers.the.MED.when.comparing.route
6e860 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d s.originated.from.different.sub-
6e880 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 74 6f 20 ASs.within.the.confederation.to.
6e8a0 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 73 2e 20 which.this.BGP.speaker.belongs..
6e8c0 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 4d 45 44 The.default.state,.where.the.MED
6e8e0 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e 00 54 68 .attribute.is.not.considered..Th
6e900 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 64 65 is.command.specifies.that.BGP.de
6e920 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 72 20 70 cision.process.should.consider.p
6e940 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 63 61 6e aths.of.equal.AS_PATH.length.can
6e960 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f didates.for.multipath.computatio
6e980 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 72 65 20 n..Without.the.knob,.the.entire.
6e9a0 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 AS_PATH.must.match.for.multipath
6e9c0 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 .computation..This.command.speci
6e9e0 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 69 73 20 fies.that.a.route.with.a.MED.is.
6ea00 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 72 20 74 always.considered.to.be.better.t
6ea20 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 63 61 75 han.a.route.without.a.MED.by.cau
6ea40 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 74 sing.the.missing.MED.attribute.t
6ea60 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 68 65 20 o.have.a.value.of.infinity..The.
6ea80 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 69 6e 67 default.state,.where.the.missing
6eaa0 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 .MED.attribute.is.considered.to.
6eac0 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 have.a.value.of.zero..This.comma
6eae0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 nd.specifies.that.route.updates.
6eb00 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 69 6c 6c received.from.this.neighbor.will
6eb20 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 6c 65 73 .be.stored.unmodified,.regardles
6eb40 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e 20 69 6e s.of.the.inbound.policy..When.in
6eb60 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e bound.soft.reconfiguration.is.en
6eb80 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 20 70 72 abled,.the.stored.updates.are.pr
6eba0 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e 66 69 67 ocessed.by.the.new.policy.config
6ebc0 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 20 75 70 uration.to.create.new.inbound.up
6ebe0 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 dates..This.command.specifies.th
6ec00 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f at.simple.password.authenticatio
6ec20 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 61 n.should.be.used.for.the.given.a
6ec40 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 rea..The.password.must.also.be.c
6ec60 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 onfigured.on.a.per-interface.bas
6ec80 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 is..This.command.specifies.that.
6eca0 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c 64 20 6e the.community.attribute.should.n
6ecc0 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 61 ot.be.sent.in.route.updates.to.a
6ece0 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 .peer..By.default.community.attr
6ed00 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 ibute.is.sent..This.command.spec
6ed20 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 65 64 65 ifies.that.the.length.of.confede
6ed40 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 73 20 73 ration.path.sets.and.sequences.s
6ed60 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 75 72 69 hould.be.taken.into.account.duri
6ed80 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e 20 70 72 ng.the.BGP.best.path.decision.pr
6eda0 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 ocess..This.command.specifies.th
6edc0 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 e.IP.address.of.the.neighboring.
6ede0 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 device..This.command.specifies.t
6ee00 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e 20 49 66 he.OSPF.enabled.interface(s)..If
6ee20 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 .the.interface.has.an.address.fr
6ee40 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e om.defined.range.then.the.comman
6ee60 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 d.enables.OSPF.on.this.interface
6ee80 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 6b 20 69 .so.router.can.provide.network.i
6eea0 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 72 6f 75 nformation.to.the.other.ospf.rou
6eec0 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f ters.via.this.interface..This.co
6eee0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e 61 62 6c mmand.specifies.the.OSPFv3.enabl
6ef00 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c ed.interface..This.command.is.al
6ef20 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 so.used.to.enable.the.OSPF.proce
6ef40 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 ss..The.area.number.can.be.speci
6ef60 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 fied.in.decimal.notation.in.the.
6ef80 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 range.from.0.to.4294967295..Or.i
6efa0 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 t.can.be.specified.in.dotted.dec
6efc0 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 imal.notation.similar.to.ip.addr
6efe0 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 ess..This.command.specifies.the.
6f000 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 area.to.be.a.NSSA.Totally.Stub.A
6f020 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f rea..ABRs.for.such.an.area.do.no
6f040 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 t.need.to.pass.Network-Summary.(
6f060 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 75 6c 74 type-3).LSAs.(except.the.default
6f080 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 .summary.route),.ASBR-Summary.LS
6f0a0 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 As.(type-4).and.AS-External.LSAs
6f0c0 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 54 79 70 .(type-5).into.the.area..But.Typ
6f0e0 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 2d 35 20 e-7.LSAs.that.convert.to.Type-5.
6f100 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 at.the.NSSA.ABR.are.allowed..Thi
6f120 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 s.command.specifies.the.area.to.
6f140 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 72 6e 61 be.a.Not.So.Stubby.Area..Externa
6f160 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f 72 74 65 l.routing.information.is.importe
6f180 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 2e 20 54 d.into.an.NSSA.in.Type-7.LSAs..T
6f1a0 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 65 2d 35 ype-7.LSAs.are.similar.to.Type-5
6f1c0 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 74 .AS-external.LSAs,.except.that.t
6f1e0 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 74 68 65 hey.can.only.be.flooded.into.the
6f200 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 6f 70 61 .NSSA..In.order.to.further.propa
6f220 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 gate.the.NSSA.external.informati
6f240 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 61 6e 73 on,.the.Type-7.LSA.must.be.trans
6f260 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 lated.to.a.Type-5.AS-external-LS
6f280 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 A.by.the.NSSA.ABR..This.command.
6f2a0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 75 62 20 specifies.the.area.to.be.a.Stub.
6f2c0 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 6e 6f 20 Area..That.is,.an.area.where.no.
6f2e0 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 72 6e 61 router.originates.routes.externa
6f300 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 68 65 72 l.to.OSPF.and.hence.an.area.wher
6f320 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 20 74 68 e.all.external.routes.are.via.th
6f340 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 e.ABR(s)..Hence,.ABRs.for.such.a
6f360 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 2d 45 78 n.area.do.not.need.to.pass.AS-Ex
6f380 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d 53 75 6d ternal.LSAs.(type-5).or.ASBR-Sum
6f3a0 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 mary.LSAs.(type-4).into.the.area
6f3c0 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 ..They.need.only.pass.Network-Su
6f3e0 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 20 61 6e mmary.(type-3).LSAs.into.such.an
6f400 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 .area,.along.with.a.default-rout
6f420 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 e.summary..This.command.specifie
6f440 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 s.the.area.to.be.a.Totally.Stub.
6f460 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 61 20 6c Area..In.addition.to.stub.area.l
6f480 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 76 65 6e imitations.this.area.type.preven
6f4a0 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 6f 72 6b ts.an.ABR.from.injecting.Network
6f4c0 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 68 65 20 -Summary.(type-3).LSAs.into.the.
6f4e0 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 61 75 6c specified.stub.area..Only.defaul
6f500 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 t.summary.route.is.allowed..This
6f520 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 65 63 65 .command.specifies.the.base.rece
6f540 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 46 6f 72 ive.cost.for.this.interface..For
6f560 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 .wireless.interfaces,.it.specifi
6f580 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 70 75 es.the.multiplier.used.for.compu
6f5a0 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 64 65 66 ting.the.ETX.reception.cost.(def
6f5c0 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c ault.256);.for.wired.interfaces,
6f5e0 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 69 6c 6c .it.specifies.the.cost.that.will
6f600 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 54 68 .be.advertised.to.neighbours..Th
6f620 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 79 20 66 is.command.specifies.the.decay.f
6f640 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 6e 67 actor.for.the.exponential.moving
6f660 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 6e 69 74 .average.of.RTT.samples,.in.unit
6f680 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 63 61 72 s.of.1/256..Higher.values.discar
6f6a0 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c d.old.samples.faster..The.defaul
6f6c0 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 t.is.42..This.command.specifies.
6f6e0 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c the.default.local.preference.val
6f700 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 65 20 69 ue..The.local.preference.range.i
6f720 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 s.0.to.4294967295..This.command.
6f740 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 76 61 6c specifies.the.default.metric.val
6f760 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 ue.of.redistributed.routes..The.
6f780 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 metric.range.is.0.to.16777214..T
6f7a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 62 61 67 his.command.specifies.the.garbag
6f7c0 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 e-collection.timer..Upon.expirat
6f7e0 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 ion.of.the.garbage-collection.ti
6f800 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d 6f 76 65 mer,.the.route.is.finally.remove
6f820 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 74 69 d.from.the.routing.table..The.ti
6f840 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 me.range.is.5.to.2147483647..The
6f860 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 54 .default.value.is.120.seconds..T
6f880 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 65 6e 20 his.command.specifies.the.given.
6f8a0 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 neighbor.as.route.reflector.clie
6f8c0 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6c nt..This.command.specifies.the.l
6f8e0 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 66 6f 72 ength.of.time,.in.seconds,.befor
6f900 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 6c 6c 6f e.the.routing.device.sends.hello
6f920 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 65 .packets.out.of.the.interface.be
6f940 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 20 77 69 fore.it.establishes.adjacency.wi
6f960 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f th.a.neighbor..The.range.is.1.to
6f980 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 .65535.seconds..The.default.valu
6f9a0 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 e.is.60.seconds..This.command.sp
6f9c0 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c ecifies.the.maximum.RTT,.in.mill
6f9e0 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 74 20 69 iseconds,.above.which.we.don't.i
6fa00 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e ncrease.the.cost.to.a.neighbour.
6fa20 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d .The.default.is.120.ms..This.com
6fa40 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f 73 74 20 mand.specifies.the.maximum.cost.
6fa60 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 6f 66 20 added.to.a.neighbour.because.of.
6fa80 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 68 65 72 RTT,.i.e..when.the.RTT.is.higher
6faa0 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 65 66 61 .or.equal.than.rtt-max..The.defa
6fac0 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 66 66 65 ult.is.150..Setting.it.to.0.effe
6fae0 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 52 54 ctively.disables.the.use.of.a.RT
6fb00 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 T-based.cost..This.command.speci
6fb20 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 fies.the.minimum.RTT,.in.millise
6fb40 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 20 69 6e conds,.starting.from.which.we.in
6fb60 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 crease.the.cost.to.a.neighbour..
6fb80 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 20 69 6e The.additional.cost.is.linear.in
6fba0 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 .(rtt.-.rtt-min)..The.default.is
6fbc0 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 .10.ms..This.command.specifies.t
6fbe0 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 he.minimum.route.advertisement.i
6fc00 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 65 72 76 nterval.for.the.peer..The.interv
6fc20 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 77 69 al.value.is.0.to.600.seconds,.wi
6fc40 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 th.the.default.advertisement.int
6fc60 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 erval.being.0..This.command.spec
6fc80 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 ifies.the.router.priority.value.
6fca0 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 61 73 73 of.the.nonbroadcast.neighbor.ass
6fcc0 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 65 63 ociated.with.the.IP.address.spec
6fce0 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 20 6b 65 ified..The.default.is.0..This.ke
6fd00 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 2d 74 6f yword.does.not.apply.to.point-to
6fd20 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d -multipoint.interfaces..This.com
6fd40 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e 20 49 66 mand.specifies.the.router-ID..If
6fd60 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 74 20 77 .router.ID.is.not.specified.it.w
6fd80 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 ill.use.the.highest.interface.IP
6fda0 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .address..This.command.specifies
6fdc0 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 .the.time.constant,.in.seconds,.
6fde0 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 of.the.smoothing.algorithm.used.
6fe00 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 4c 61 72 for.implementing.hysteresis..Lar
6fe20 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c 6c 61 74 ger.values.reduce.route.oscillat
6fe40 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 74 6c 79 ion.at.the.cost.of.very.slightly
6fe60 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e 20 54 68 .increasing.convergence.time..Th
6fe80 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 2c 20 61 e.value.0.disables.hysteresis,.a
6fea0 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b nd.is.suitable.for.wired.network
6fec0 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 6f 6d 6d s..The.default.is.4.s..This.comm
6fee0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 and.specifies.the.time.in.millis
6ff00 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 61 6e 74 econds.after.which.an.'important
6ff20 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 '.request.or.update.will.be.rese
6ff40 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 68 69 73 nt..The.default.is.2000.ms..This
6ff60 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d .command.specifies.the.time.in.m
6ff80 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 illiseconds.between.two.schedule
6ffa0 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 65 6c 20 d.hellos..On.wired.links,.Babel.
6ffc0 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e 20 74 77 notices.a.link.failure.within.tw
6ffe0 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c o.hello.intervals;.on.wireless.l
70000 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 69 73 20 inks,.the.link.quality.value.is.
70020 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 74 65 72 reestimated.at.every.hello.inter
70040 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 54 68 69 val..The.default.is.4000.ms..Thi
70060 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 s.command.specifies.the.time.in.
70080 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c milliseconds.between.two.schedul
700a0 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 20 65 78 ed.updates..Since.Babel.makes.ex
700c0 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 74 65 73 tensive.use.of.triggered.updates
700e0 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 69 67 68 ,.this.can.be.set.to.fairly.high
70100 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 70 61 63 .values.on.links.with.little.pac
70120 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 30 20 6d ket.loss..The.default.is.20000.m
70140 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 s..This.command.specifies.the.ti
70160 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 meout.timer..Upon.expiration.of.
70180 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e the.timeout,.the.route.is.no.lon
701a0 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 61 69 6e ger.valid;.however,.it.is.retain
701c0 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 20 73 68 ed.in.the.routing.table.for.a.sh
701e0 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 6e 20 62 ort.time.so.that.neighbors.can.b
70200 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 62 65 e.notified.that.the.route.has.be
70220 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 en.dropped..The.time.range.is.5.
70240 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 to.2147483647..The.default.value
70260 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 .is.180.seconds..This.command.sp
70280 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 72 79 20 ecifies.the.update.timer..Every.
702a0 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 20 70 72 update.timer.seconds,.the.RIP.pr
702c0 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 75 6e 73 ocess.is.awakened.to.send.an.uns
702e0 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 olicited.response.message.contai
70300 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 ning.the.complete.routing.table.
70320 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 73 2e 20 to.all.neighboring.RIP.routers..
70340 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 The.time.range.is.5.to.214748364
70360 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 63 6f 6e 7..The.default.value.is.30.secon
70380 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 65 74 68 ds..This.command.specifies.wheth
703a0 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 er.to.perform.split-horizon.on.t
703c0 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 61 62 65 he.interface..Specifying.no.babe
703e0 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 l.split-horizon.is.always.correc
70400 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 t,.while.babel.split-horizon.is.
70420 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 an.optimisation.that.should.only
70440 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 6e 73 69 .be.used.on.symmetric.and.transi
70460 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d tive.(wired).networks..This.comm
70480 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 6d 75 and.specify.that.OSPF.packets.mu
704a0 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 48 4d 41 st.be.authenticated.with.MD5.HMA
704c0 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 69 6e 67 Cs.within.the.given.area..Keying
704e0 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 .material.must.also.be.configure
70500 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 d.on.a.per-interface.basis..This
70520 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d 41 43 20 .command.specifys.that.MD5.HMAC.
70540 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f 6e 20 74 authentication.must.be.used.on.t
70560 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 his.interface..It.sets.OSPF.auth
70580 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 entication.key.to.a.cryptographi
705a0 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 20 73 65 c.password..Key-id.identifies.se
705c0 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d 65 73 73 cret.key.used.to.create.the.mess
705e0 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f 66 20 74 age.digest..This.ID.is.part.of.t
70600 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 73 74 65 he.protocol.and.must.be.consiste
70620 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 68 65 nt.across.routers.on.a.link..The
70640 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 72 73 20 .key.can.be.long.up.to.16.chars.
70660 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 (larger.strings.will.be.truncate
70680 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 67 d),.and.is.associated.with.the.g
706a0 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 iven.key-id..This.command.summar
706c0 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 izes.intra.area.paths.from.speci
706e0 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 65 72 2d fied.area.into.one.Type-3.Inter-
70700 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 Area.Prefix.LSA.announced.to.oth
70720 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 er.areas..This.command.can.be.us
70740 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d ed.only.in.ABR..This.command.sum
70760 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 marizes.intra.area.paths.from.sp
70780 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 2d 4c 53 ecified.area.into.one.summary-LS
707a0 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 A.(Type-3).announced.to.other.ar
707c0 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e eas..This.command.can.be.used.on
707e0 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 73 20 28 ly.in.ABR.and.ONLY.router-LSAs.(
70800 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 65 2d 32 Type-1).and.network-LSAs.(Type-2
70820 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 20 63 61 ).(i.e..LSAs.with.scope.area).ca
70840 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 n.be.summarized..AS-external-LSA
70860 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 s.(Type-5).can...t.be.summarized
70880 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 69 6f 6e .-.their.scope.is.AS..The.option
708a0 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 65 63 69 al.argument.:cfgcmd:`cost`.speci
708c0 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e fies.the.aggregated.link.metric.
708e0 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 .The.metric.range.is.0.to.167772
70900 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 74 20 61 15..This.command.to.ensure.not.a
70920 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 74 68 65 dvertise.the.summary.lsa.for.the
70940 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 63 6f 6d .matched.external.LSAs..This.com
70960 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 64 61 6d mand.uses.to.clear.BGP.route.dam
70980 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 75 70 70 pening.information.and.to.unsupp
709a0 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d ress.suppressed.routes..This.com
709c0 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 mand.was.introduced.in.VyOS.1.4.
709e0 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 -.it.was.previously.called:.``se
70a00 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 t.firewall.options.interface.<na
70a20 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f me>.adjust-mss.<value>``.This.co
70a40 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 mmand.was.introduced.in.VyOS.1.4
70a60 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 .-.it.was.previously.called:.``s
70a80 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e et.firewall.options.interface.<n
70aa0 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 ame>.adjust-mss6.<value>``.This.
70ac0 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 command.will.change.the.hold.dow
70ae0 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 n.value.for.IGP-LDP.synchronizat
70b00 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 ion.during.convergence/interface
70b20 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 .flap.events,.but.for.this.inter
70b40 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 face.only..This.command.will.cha
70b60 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 6c 6c 79 nge.the.hold.down.value.globally
70b80 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 .for.IGP-LDP.synchronization.dur
70ba0 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 ing.convergence/interface.flap.e
70bc0 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 vents..This.command.will.enable.
70be0 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 IGP-LDP.synchronization.globally
70c00 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 .for.ISIS..This.requires.for.LDP
70c20 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 .to.be.functional..This.is.descr
70c40 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 ibed.in.:rfc:`5443`..By.default.
70c60 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 all.interfaces.operational.in.IS
70c80 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 -IS.are.enabled.for.synchronizat
70ca0 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 ion..Loopbacks.are.exempt..This.
70cc0 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 command.will.enable.IGP-LDP.sync
70ce0 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 hronization.globally.for.OSPF..T
70d00 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 his.requires.for.LDP.to.be.funct
70d20 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 ional..This.is.described.in.:rfc
70d40 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 :`5443`..By.default.all.interfac
70d60 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c es.operational.in.OSPF.are.enabl
70d80 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b ed.for.synchronization..Loopback
70da0 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 s.are.exempt..This.command.will.
70dc0 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 generate.a.default-route.in.L1.d
70de0 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 atabase..This.command.will.gener
70e00 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 ate.a.default-route.in.L2.databa
70e20 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 se..This.command.will.give.an.ov
70e40 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c erview.of.a.rule.in.a.single.rul
70e60 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 e-set.This.command.will.give.an.
70e80 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 overview.of.a.rule.in.a.single.r
70ea0 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 ule-set..This.command.will.give.
70ec0 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 an.overview.of.a.single.rule-set
70ee0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 ..This.command.would.allow.the.d
70f00 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 ynamic.update.of.capabilities.ov
70f20 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 er.an.established.BGP.session..T
70f40 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 his.commands.creates.a.bridge.th
70f60 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 at.is.used.to.bind.traffic.on.et
70f80 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e h1.vlan.241.with.the.vxlan241-in
70fa0 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 terface..The.IP.address.is.not.r
70fc0 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 equired..It.may.however.be.used.
70fe0 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 as.a.default.gateway.for.each.Le
71000 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 af.which.allows.devices.on.the.v
71020 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 lan.to.reach.other.subnets..This
71040 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 .requires.that.the.subnets.are.r
71060 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 edistributed.by.OSPF.so.that.the
71080 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 .Spine.will.learn.how.to.reach.i
710a0 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 t..To.do.this.you.need.to.change
710c0 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 .the.OSPF.network.from.'10.0.0.0
710e0 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e /8'.to.'0.0.0.0/0'.to.allow.172.
71100 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 16/12-networks.to.be.advertised.
71120 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e .This.commands.specifies.the.Fin
71140 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 ite.State.Machine.(FSM).intended
71160 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 .to.control.the.timing.of.the.ex
71180 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 ecution.of.SPF.calculations.in.r
711a0 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 esponse.to.IGP.events..The.proce
711c0 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 ss.described.in.:rfc:`8405`..Thi
711e0 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 s.configuration.enables.the.TCP.
71200 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 reverse.proxy.for.the."my-tcp-ap
71220 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 i".service..Incoming.TCP.connect
71240 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 ions.on.port.8888.will.be.load.b
71260 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 alanced.across.the.backend.serve
71280 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 rs.(srv01.and.srv02).using.the.r
712a0 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 ound-robin.load-balancing.algori
712c0 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f thm..This.configuration.listen.o
712e0 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 n.port.80.and.redirect.incoming.
71300 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 requests.to.HTTPS:.This.configur
71320 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 ation.modifies.the.behavior.of.t
71340 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 he.network.statement..If.you.hav
71360 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 e.this.configured.the.underlying
71380 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 .network.must.exist.in.the.routi
713a0 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 ng.table..This.configuration.par
713c0 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c ameter.lets.the.DHCP.server.to.l
713e0 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 isten.for.DHCP.requests.sent.to.
71400 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c the.specified.address,.it.is.onl
71420 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 y.realistically.useful.for.a.ser
71440 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 ver.whose.only.clients.are.reach
71460 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 ed.via.unicasts,.such.as.via.DHC
71480 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 P.relay.agents..This.could.be.he
714a0 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e lpful.if.you.want.to.test.how.an
714c0 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 .application.behaves.under.certa
714e0 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 in.network.conditions..This.crea
71500 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 tes.a.route.policy.called.FILTER
71520 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f -WEB.with.one.rule.to.set.the.ro
71540 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 uting.table.for.matching.traffic
71560 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 .(TCP.port.80).to.table.ID.100.i
71580 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 nstead.of.the.default.routing.ta
715a0 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 ble..This.defaults.to.10000..Thi
715c0 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 s.defaults.to.1812..This.default
715e0 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 s.to.2007..This.defaults.to.30.s
71600 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 econds..This.defaults.to.300.sec
71620 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 onds..This.defaults.to.49..This.
71640 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 defaults.to.5..This.defaults.to.
71660 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 UDP.This.defaults.to.phy0..This.
71680 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 depends.on.the.driver.capabiliti
716a0 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 es.and.may.not.be.available.with
716c0 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 .all.drivers..This.diable.the.ex
716e0 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 ternal.cache.and.directly.inject
71700 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 s.the.flow-states.into.the.in-ke
71720 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 rnel.Connection.Tracking.System.
71740 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 of.the.backup.firewall..This.dia
71760 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c gram.corresponds.with.the.exampl
71780 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c e.site.to.site.configuration.bel
717a0 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 ow..This.enables.:rfc:`3137`.sup
717c0 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 port,.where.the.OSPF.process.des
717e0 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 cribes.its.transit.links.in.its.
71800 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 router-LSA.as.having.infinite.di
71820 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c stance.so.that.other.routers.wil
71840 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 l.avoid.calculating.transit.path
71860 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c s.through.the.router.while.still
71880 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 .being.able.to.reach.networks.th
718a0 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 rough.the.router..This.enables.t
718c0 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 he.greenfield.option.which.sets.
718e0 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 the.``[GF]``.option.This.establi
71900 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 shes.our.Port.Forward.rule,.but.
71920 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 if.we.created.a.firewall.policy.
71940 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 it.will.likely.block.the.traffic
71960 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 ..This.example.shows.how.to.targ
71980 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 et.an.MSS.clamp.(in.our.example.
719a0 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 to.1360.bytes).to.a.specific.des
719c0 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 72 tination.IP..This.feature.summar
719e0 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 54 ises.originated.external.LSAs.(T
71a00 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 65 ype-5.and.Type-7)..Summary.Route
71a20 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f 66 .will.be.originated.on-behalf.of
71a40 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 .all.matched.external.LSAs..This
71a60 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 .functions.for.both.individual.a
71a80 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 ddresses.and.address.groups..Thi
71aa0 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 s.gives.us.IGP-LDP.synchronizati
71ac0 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 on.for.all.non-loopback.interfac
71ae0 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f es.with.a.holddown.timer.of.zero
71b00 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 .seconds:.This.gives.us.MPLS.seg
71b20 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 ment.routing.enabled.and.labels.
71b40 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 for.far.end.loopbacks:.This.give
71b60 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 s.us.the.following.neighborships
71b80 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 ,.Level.1.and.Level.2:.This.inst
71ba0 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 ructs.opennhrp.to.reply.with.aut
71bc0 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 horative.answers.on.NHRP.Resolut
71be0 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 ion.Requests.destinied.to.addres
71c00 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f ses.in.this.interface.(instead.o
71c20 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 f.forwarding.the.packets)..This.
71c40 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 effectively.allows.the.creation.
71c60 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f of.shortcut.routes.to.subnets.lo
71c80 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 cated.on.the.interface..This.is.
71ca0 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 a.common.scenario.where.both.:re
71cc0 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 f:`source-nat`.and.:ref:`destina
71ce0 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 tion-nat`.are.configured.at.the.
71d00 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 same.time..It's.commonly.used.wh
71d20 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 en.internal.(private).hosts.need
71d40 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 .to.establish.a.connection.with.
71d60 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 external.resources.and.external.
71d80 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 systems.need.to.access.internal.
71da0 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 (private).resources..This.is.a.c
71dc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 onfiguration.parameter.for.the.`
71de0 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f <subnet>`,.saying.that.as.part.o
71e00 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 f.the.response,.tell.the.client.
71e20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 that.the.default.gateway.can.be.
71e40 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 reached.at.`<address>`..This.is.
71e60 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 a.configuration.parameter.for.th
71e80 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 e.subnet,.saying.that.as.part.of
71ea0 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 .the.response,.tell.the.client.t
71ec0 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 hat.the.DNS.server.can.be.found.
71ee0 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 at.`<address>`..This.is.a.mandat
71f00 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 ory.command..Sets.regular.expres
71f20 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 sion.to.match.against.log.string
71f40 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f .message..This.is.a.mandatory.co
71f60 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 mmand..Sets.the.full.path.to.the
71f80 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 .script..The.script.file.must.be
71fa0 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 .executable..This.is.a.mandatory
71fc0 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 .setting..This.is.achieved.by.us
71fe0 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 ing.the.first.three.bits.of.the.
72000 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 ToS.(Type.of.Service).field.to.c
72020 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 ategorize.data.streams.and,.in.a
72040 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 ccordance.with.the.defined.prece
72060 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 dence.parameters,.a.decision.is.
72080 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 made..This.is.also.known.as.the.
720a0 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 HUBs.IP.address.or.FQDN..This.is
720c0 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 .an.optional.command.because.the
720e0 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 .event.handler.will.be.automatic
72100 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 ally.created.after.any.of.the.ne
72120 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c xt.commands..This.is.an.optional
72140 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 .command..Adds.arguments.to.the.
72160 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 script..Arguments.must.be.separa
72180 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e ted.by.spaces..This.is.an.option
721a0 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 al.command..Adds.environment.and
721c0 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 .its.value.to.the.script..Use.se
721e0 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e parate.commands.for.each.environ
72200 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e ment..This.is.an.optional.comman
72220 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f d..Filters.log.messages.by.syslo
72240 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 g-identifier..This.is.done.to.su
72260 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 pport.(ethernet).switch.features
72280 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e ,.like.:rfc:`3069`,.where.the.in
722a0 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 dividual.ports.are.NOT.allowed.t
722c0 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 o.communicate.with.each.other,.b
722e0 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 ut.they.are.allowed.to.talk.to.t
72300 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 he.upstream.router..As.described
72320 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 .in.:rfc:`3069`,.it.is.possible.
72340 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 to.allow.these.hosts.to.communic
72360 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 ate.through.the.upstream.router.
72380 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 by.proxy_arp'ing..This.is.especi
723a0 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 ally.useful.for.the.upstream.int
723c0 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c erface,.since.the.source.for.mul
723e0 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 ticast.traffic.is.often.from.a.r
72400 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 emote.location..This.is.one.of.t
72420 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 he.simplest.types.of.tunnels,.as
72440 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 .defined.by.:rfc:`2003`..It.take
72460 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 s.an.IPv4.packet.and.sends.it.as
72480 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 .a.payload.of.another.IPv4.packe
724a0 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f t..For.this.reason,.there.are.no
724c0 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 .other.configuration.options.for
724e0 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 .this.kind.of.tunnel..This.is.op
72500 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e tional..This.is.similar.to.the.n
72520 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 etwork.groups.part,.but.here.you
72540 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 .are.able.to.negate.the.matching
72560 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 .addresses..This.is.the.IPv6.cou
72580 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 nterpart.of.IPIP..I'm.not.aware.
725a0 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 of.an.RFC.that.defines.this.enca
725c0 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 psulation.specifically,.but.it's
725e0 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 .a.natural.specific.case.of.IPv6
72600 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 .encapsulation.mechanisms.descri
72620 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c bed.in.:rfc:2473`..This.is.the.L
72640 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 AN.extension.use.case..The.eth0.
72660 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 port.of.the.distant.VPN.peers.wi
72680 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 ll.be.directly.connected.like.if
726a0 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d .there.was.a.switch.between.them
726c0 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 ..This.is.the.LCD.model.used.in.
726e0 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 your.system..This.is.the.configu
72700 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 ration.parameter.for.the.entire.
72720 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 shared.network.definition..All.s
72740 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 ubnets.will.inherit.this.configu
72760 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 ration.item.if.not.specified.loc
72780 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 ally..This.is.the.equivalent.of.
727a0 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 the.host.block.in.dhcpd.conf.of.
727c0 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 isc-dhcpd..This.is.the.name.of.t
727e0 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f he.physical.interface.used.to.co
72800 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 nnect.to.your.LCD.display..Tab.c
72820 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 ompletion.is.supported.and.it.wi
72840 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c ll.list.you.all.available.serial
72860 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 .interface..This.is.the.policy.t
72880 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 hat.requieres.the.lowest.resourc
728a0 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 es.for.the.same.amount.of.traffi
728c0 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 c..But.**very.likely.you.do.not.
728e0 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 need.it.as.you.cannot.get.much.f
72900 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 rom.it..Sometimes.it.is.used.jus
72920 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 t.to.enable.logging.**.This.is.u
72940 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 seful,.for.example,.in.combinati
72960 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 on.with.hostfile.update..This.is
72980 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d .where."UDP.broadcast.relay".com
729a0 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 es.into.play!.It.will.forward.re
729c0 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 ceived.broadcasts.to.other.confi
729e0 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 gured.networks..This.makes.the.s
72a00 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 erver.authoritatively.not.aware.
72a20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d of:.10.in-addr.arpa,.168.192.in-
72a40 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 addr.arpa,.16-31.172.in-addr.arp
72a60 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 a,.which.enabling.upstream.DNS.s
72a80 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 erver(s).to.be.used.for.reverse.
72aa0 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 lookups.of.these.zones..This.met
72ac0 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 hod.automatically.disables.IPv6.
72ae0 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 traffic.forwarding.on.the.interf
72b00 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 ace.in.question..This.mode.provi
72b20 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 des.fault.tolerance..This.mode.p
72b40 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 rovides.fault.tolerance..The.:cf
72b60 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 gcmd:`primary`.option,.documente
72b80 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 d.below,.affects.the.behavior.of
72ba0 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c .this.mode..This.mode.provides.l
72bc0 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 oad.balancing.and.fault.toleranc
72be0 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 e..This.option.adds.Power.Constr
72c00 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 aint.element.when.applicable.and
72c20 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 .Country.element.is.added..Power
72c40 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 .Constraint.element.is.required.
72c60 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 by.Transmit.Power.Control..This.
72c80 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 option.can.be.specified.multiple
72ca0 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 6c .times..This.option.can.be.suppl
72cc0 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 ied.multiple.times..This.option.
72ce0 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 is.mandatory.in.Access-Point.mod
72d00 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 e..This.option.is.required.when.
72d20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 running.a.DMVPN.spoke..This.opti
72d40 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 on.must.be.used.with.``timeout``
72d60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 .option..This.option.only.affect
72d80 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 s.802.3ad.mode..This.option.spec
72da0 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 ifies.a.delay.in.seconds.before.
72dc0 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 vrrp.instances.start.up.after.ke
72de0 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 epalived.starts..This.parameter.
72e00 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e allows.to."shortcut".routes.(non
72e20 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 -backbone).for.inter-area.routes
72e40 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c ..There.are.three.modes.availabl
72e60 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 e.for.routes.shortcutting:.This.
72e80 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 policy.is.intended.to.provide.a.
72ea0 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 more.balanced.distribution.of.tr
72ec0 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 affic.than.layer2.alone,.especia
72ee0 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 lly.in.environments.where.a.laye
72f00 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f r3.gateway.device.is.required.to
72f20 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 .reach.most.destinations..This.p
72f40 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 rompted.some.ISPs.to.develop.a.p
72f60 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d olicy.within.the.:abbr:`ARIN.(Am
72f80 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d erican.Registry.for.Internet.Num
72fa0 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 bers)`.to.allocate.new.private.a
72fc0 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 ddress.space.for.CGNs,.but.ARIN.
72fe0 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c deferred.to.the.IETF.before.impl
73000 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 ementing.the.policy.indicating.t
73020 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c hat.the.matter.was.not.a.typical
73040 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 .allocation.issue.but.a.reservat
73060 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 ion.of.addresses.for.technical.p
73080 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 urposes.(per.:rfc:`2860`)..This.
730a0 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 required.setting.defines.the.act
730c0 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 ion.of.the.current.rule..If.acti
730e0 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 on.is.set.to.``jump``,.then.``ju
73100 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 mp-target``.is.also.needed..This
73120 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 .required.setting.defines.the.ac
73140 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 tion.of.the.current.rule..If.act
73160 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 ion.is.set.to.jump,.then.jump-ta
73180 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 rget.is.also.needed..This.requir
731a0 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 es.two.files,.one.to.create.the.
731c0 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 device.(XXX.netdev).and.one.to.c
731e0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 onfigure.the.network.on.the.devi
73200 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e ce.(XXX.network).This.results.in
73220 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 .the.active.configuration:.This.
73240 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c says.that.this.device.is.the.onl
73260 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 y.DHCP.server.for.this.network..
73280 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f If.other.devices.are.trying.to.o
732a0 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 ffer.DHCP.leases,.this.machine.w
732c0 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 ill.send.'DHCPNAK'.to.any.device
732e0 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 .trying.to.request.an.IP.address
73300 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 .that.is.not.valid.for.this.netw
73320 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 ork..This.section.describes.conf
73340 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c iguring.DNS.on.the.system,.namel
73360 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 y:.This.section.describes.the.sy
73380 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 stem's.host.information.and.how.
733a0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 to.configure.them,.it.covers.the
733c0 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 .following.topics:.This.section.
733e0 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 needs.improvements,.examples.and
73400 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 .explanations..This.set.the.defa
73420 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f ult.action.of.the.rule-set.if.no
73440 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e .rule.matched.a.packet.criteria.
73460 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 .If.defacult-action.is.set.to.``
73480 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 jump``,.then.``default-jump-targ
734a0 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 et``.is.also.needed..This.set.th
734c0 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 e.default.action.of.the.rule-set
734e0 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 .if.no.rule.matched.a.packet.cri
73500 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 teria..If.defacult-action.is.set
73520 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d .to.``jump``,.then.``default-jum
73540 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 p-target``.is.also.needed..Note.
73560 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 that.for.base.chains,.default.ac
73580 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 tion.can.only.be.set.to.``accept
735a0 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 ``.or.``drop``,.while.on.custom.
735c0 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c chain,.more.actions.are.availabl
735e0 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 e..This.sets.the.accepted.cipher
73600 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 s.to.use.when.version.=>.2.4.0.a
73620 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 nd.NCP.is.enabled.(which.is.the.
73640 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 default)..Default.NCP.cipher.for
73660 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e .versions.>=.2.4.0.is.aes256gcm.
73680 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 .The.first.cipher.in.this.list.i
736a0 73 20 77 68 61 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e s.what.server.pushes.to.clients.
736c0 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 .This.sets.the.cipher.when.NCP.(
736e0 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 Negotiable.Crypto.Parameters).is
73700 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 .disabled.or.OpenVPN.version.<.2
73720 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 .4.0..This.setting.defaults.to.1
73740 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 500.and.is.valid.between.10.and.
73760 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 60000..This.setting.enable.or.di
73780 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 sable.the.response.of.icmp.broad
737a0 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 cast.messages..The.following.sys
737c0 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 tem.parameter.will.be.altered:.T
737e0 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 his.setting.handle.if.VyOS.accep
73800 74 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 t.packets.with.a.source.route.op
73820 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d tion..The.following.system.param
73840 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 eter.will.be.altered:.This.setti
73860 6e 67 2c 20 77 68 69 63 68 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e ng,.which.defaults.to.3600.secon
73880 64 73 2c 20 70 75 74 73 20 61 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 ds,.puts.a.maximum.on.the.amount
738a0 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 .of.time.negative.entries.are.ca
738c0 63 68 65 64 2e 00 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 ched..This.setup.will.make.the.V
738e0 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 RRP.process.execute.the.``/confi
73900 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 g/scripts/vrrp-check.sh.script``
73920 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f .every.60.seconds,.and.transitio
73940 6e 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 n.the.group.to.the.fault.state.i
73960 66 20 69 74 20 66 61 69 6c 73 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d f.it.fails.(i.e..exits.with.non-
73980 7a 65 72 6f 20 73 74 61 74 75 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 zero.status).three.times:.This.s
739a0 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c tatement.specifies.dhcp6c.to.onl
739c0 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 y.exchange.informational.configu
739e0 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 ration.parameters.with.servers..
73a00 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 A.list.of.DNS.server.addresses.i
73a20 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e s.an.example.of.such.parameters.
73a40 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 .This.statement.is.useful.when.t
73a60 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c he.client.does.not.need.stateful
73a80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 .configuration.parameters.such.a
73aa0 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 s.IPv6.addresses.or.prefixes..Th
73ac0 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 is.support.may.be.enabled.admini
73ae0 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 stratively.(and.indefinitely).wi
73b00 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 th.the.:cfgcmd:`administrative`.
73b20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 command..It.may.also.be.enabled.
73b40 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c conditionally..Conditional.enabl
73b60 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 ing.of.max-metric.router-lsas.ca
73b80 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 n.be.for.a.period.of.seconds.aft
73ba0 65 72 20 73 74 61 72 74 75 70 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d er.startup.with.the.:cfgcmd:`on-
73bc0 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f startup.<seconds>`.command.and/o
73be0 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 r.for.a.period.of.seconds.prior.
73c00 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e to.shutdown.with.the.:cfgcmd:`on
73c20 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 -shutdown.<seconds>`.command..Th
73c40 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 e.time.range.is.5.to.86400..This
73c60 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 .technique.is.commonly.referred.
73c80 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 to.as.NAT.Reflection.or.Hairpin.
73ca0 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 NAT..This.technology.is.known.by
73cc0 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c .different.names:.This.the.simpl
73ce0 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 est.queue.possible.you.can.apply
73d00 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 .to.your.traffic..Traffic.must.g
73d20 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 o.through.a.finite.queue.before.
73d40 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 it.is.actually.sent..You.must.de
73d60 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 fine.how.many.packets.that.queue
73d80 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 .can.contain..This.topology.was.
73da0 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 built.using.GNS3..This.will.be.t
73dc0 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e he.most.widely.used.interface.on
73de0 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 .a.router.carrying.traffic.to.th
73e00 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 e.real.world..This.will.configur
73e20 65 20 61 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f e.a.static.ARP.entry.always.reso
73e40 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 lving.`<address>`.to.`<mac>`.for
73e60 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 .interface.`<interface>`..This.w
73e80 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 ill.match.TCP.traffic.with.sourc
73ea0 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 e.port.80..This.will.render.the.
73ec0 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f following.ddclient_.configuratio
73ee0 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 n.entry:.This.will.show.you.a.ba
73f00 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 sic.firewall.overview.This.will.
73f20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 show.you.a.rule-set.statistic.si
73f40 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f nce.the.last.boot..This.will.sho
73f60 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 w.you.a.statistic.of.all.rule-se
73f80 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c ts.since.the.last.boot..This.wil
73fa0 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 l.show.you.a.summary.of.rule-set
73fc0 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 s.and.groups.This.workaround.let
73fe0 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 s.you.apply.a.shaping.policy.to.
74000 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 the.ingress.traffic.by.first.red
74020 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 irecting.it.to.an.in-between.vir
74040 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 tual.interface.(`Intermediate.Fu
74060 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 nctional.Block`_)..There,.in.tha
74080 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 t.virtual.interface,.you.will.be
740a0 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 .able.to.apply.any.of.the.polici
740c0 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 es.that.work.for.outbound.traffi
740e0 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 c,.for.instance,.a.shaping.one..
74100 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e This.would.generate.the.followin
74120 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 g.configuration:.Three.significa
74140 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 nt.versions.of.SNMP.have.been.de
74160 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 veloped.and.deployed..SNMPv1.is.
74180 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 the.original.version.of.the.prot
741a0 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 ocol..More.recent.versions,.SNMP
741c0 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d v2c.and.SNMPv3,.feature.improvem
741e0 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 ents.in.performance,.flexibility
74200 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f .and.security..Time.Zone.Time.Zo
74220 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 ne.setting.is.very.important.as.
74240 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c e.g.all.your.logfile.entries.wil
74260 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e l.be.based.on.the.configured.zon
74280 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 e..Without.proper.time.zone.conf
742a0 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 iguration.it.will.be.very.diffic
742c0 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 ult.to.compare.logfiles.from.dif
742e0 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 ferent.systems..Time.in.millisec
74300 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 onds.between.retransmitted.Neigh
74320 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 bor.Solicitation.messages.Time.i
74340 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 n.seconds.that.the.prefix.will.r
74360 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 emain.preferred.(default.4.hours
74380 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 ).Time.in.seconds.that.the.prefi
743a0 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 x.will.remain.valid.(default:.30
743c0 20 64 61 79 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 .days).Time.is.in.minutes.and.de
743e0 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 faults.to.60..Time.to.match.the.
74400 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f defined.rule..Time,.in.milliseco
74420 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 nds,.that.a.node.assumes.a.neigh
74440 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 bor.is.reachable.after.having.re
74460 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 ceived.a.reachability.confirmati
74480 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 on.Timeout.in.seconds.between.he
744a0 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 alth.target.checks..Timeout.to.w
744c0 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 ait.reply.for.Interim-Update.pac
744e0 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 kets..(default.3.seconds).Timeou
74500 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 t.to.wait.response.from.server.(
74520 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 seconds).Timers.To.activate.the.
74540 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 VLAN.aware.bridge,.you.must.acti
74560 76 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 vate.this.setting.to.use.VLAN.se
74580 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 ttings.for.the.bridge.To.allow.V
745a0 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 PN-clients.access.via.your.exter
745c0 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 nal.address,.a.NAT.rule.is.requi
745e0 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 red:.To.allow.traffic.to.pass.th
74600 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 rough.to.clients,.you.need.to.ad
74620 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 d.the.following.rules..(if.you.u
74640 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 sed.the.default.configuration.at
74660 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 .the.top.of.this.page).To.apply.
74680 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 this.policy.to.the.correct.inter
746a0 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 face,.configure.it.on.the.interf
746c0 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 ace.the.inbound.local.host.will.
746e0 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e send.through.to.reach.our.destin
74700 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 ed.target.host.(in.our.example.e
74720 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 th1)..To.auto.update.the.blackli
74740 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e st.files.To.automatically.assign
74760 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e .the.client.an.IP.address.as.tun
74780 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 nel.endpoint,.a.client.IP.pool.i
747a0 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 s.needed..The.source.can.be.eith
747c0 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 er.RADIUS.or.a.local.subnet.or.I
747e0 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f P.range.definition..To.be.used.o
74800 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 nly.when.``action``.is.set.to.``
74820 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 jump``..Use.this.command.to.spec
74840 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 ify.jump.target..To.be.used.only
74860 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 .when.``defult-action``.is.set.t
74880 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 o.``jump``..Use.this.command.to.
748a0 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 specify.jump.target.for.default.
748c0 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f rule..To.be.used.only.when.actio
748e0 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 n.is.set.to.jump..Use.this.comma
74900 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 nd.to.specify.jump.target..To.by
74920 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 pass.the.proxy.for.every.request
74940 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 .that.is.coming.from.a.specific.
74960 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 source:.To.bypass.the.proxy.for.
74980 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 every.request.that.is.directed.t
749a0 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e o.a.specific.destination:.To.con
749c0 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 figure.IPv6.assignments.for.clie
749e0 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 nts,.two.options.need.to.be.conf
74a00 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 igured..A.global.prefix.which.is
74a20 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 .terminated.on.the.clients.cpe.a
74a40 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e nd.a.delegated.prefix,.the.clien
74a60 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 t.can.use.for.devices.routed.via
74a80 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 .the.clients.cpe..To.configure.b
74aa0 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 locking.add.the.following.to.the
74ac0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 .configuration.To.configure.site
74ae0 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 -to-site.connection.you.need.to.
74b00 61 64 64 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 add.peers.with.the.``set.vpn.ips
74b20 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f ec.site-to-site.peer.<name>``.co
74b40 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 mmand..To.configure.syslog,.you.
74b60 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f need.to.switch.into.configuratio
74b80 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 n.mode..To.configure.your.LCD.di
74ba0 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 splay.you.must.first.identify.th
74bc0 65 20 75 73 65 64 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 e.used.hardware,.and.connectivit
74be0 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e y.of.the.display.to.your.system.
74c00 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 .This.can.be.any.serial.port.(`t
74c20 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 tySxx`).or.serial.via.USB.or.eve
74c40 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 n.old.parallel.port.interfaces..
74c60 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 To.create.VLANs.per.user.during.
74c80 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 runtime,.the.following.settings.
74ca0 61 72 65 20 72 65 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 are.required.on.a.per.interface.
74cc0 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 basis..VLAN.ID.and.VLAN.range.ca
74ce0 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f n.be.present.in.the.configuratio
74d00 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 n.at.the.same.time..To.create.a.
74d20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 new.line.in.your.login.message.y
74d40 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 ou.need.to.escape.the.new.line.c
74d60 68 61 72 61 63 74 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 haracter.by.using.``\\n``..To.cr
74d80 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 eate.more.than.one.tunnel,.use.d
74da0 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 istinct.UDP.ports..To.create.rou
74dc0 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 ting.table.100.and.add.a.new.def
74de0 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 ault.gateway.to.be.used.by.traff
74e00 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f ic.matching.our.route.policy:.To
74e20 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 .define.a.zone.setup.either.one.
74e40 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e with.interfaces.or.a.local.zone.
74e60 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f .To.disable.advertisements.witho
74e80 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 ut.deleting.the.configuration:.T
74ea0 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 o.display.the.configured.OTP.use
74ec0 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c r.key,.use.the.command:.To.displ
74ee0 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 ay.the.configured.OTP.user.setti
74f00 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 ngs,.use.the.command:.To.enable.
74f20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 MLD.reports.and.query.on.interfa
74f40 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 ces.`eth0`.and.`eth1`:.To.enable
74f60 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 .RADIUS.based.authentication,.th
74f80 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 e.authentication.mode.needs.to.b
74fa0 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 e.changed.within.the.configurati
74fc0 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c on..Previous.settings.like.the.l
74fe0 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 ocal.users,.still.exists.within.
75000 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 the.configuration,.however.they.
75020 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 are.not.used.if.the.mode.has.bee
75040 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 n.changed.from.local.to.radius..
75060 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 Once.changed.back.to.local,.it.w
75080 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e ill.use.all.local.accounts.again
750a0 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 ..To.enable.bandwidth.shaping.vi
750c0 61 20 52 41 44 49 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 a.RADIUS,.the.option.rate-limit.
750e0 6e 65 65 64 73 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 needs.to.be.enabled..To.enable.d
75100 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 ebug.messages..Available.via.:op
75120 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f cmd:`show.log`.or.:opcmd:`monito
75140 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 r.log`.To.enable.mDNS.repeater.y
75160 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 ou.need.to.configure.at.least.tw
75180 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c o.interfaces..To.re-broadcast.al
751a0 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 l.incoming.mDNS.packets.from.any
751c0 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e .interface.configured.here.to.an
751e0 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 y.other.interface.configured.und
75200 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 er.this.section..To.enable/disab
75220 6c 65 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 le.helper.support.for.a.specific
75240 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 .neighbour,.the.router-id.(A.B.C
75260 2e 44 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c .D).has.to.be.specified..To.excl
75280 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c ude.traffic.from.load.balancing,
752a0 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c .traffic.matching.an.exclude.rul
752c0 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 e.is.not.balanced.but.routed.thr
752e0 6f 75 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e ough.the.system.routing.table.in
75300 73 74 65 61 64 3a 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 stead:.To.extend.SNMP.agent.func
75320 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 tionality,.custom.scripts.can.be
75340 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 .executed.every.time.the.agent.i
75360 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 s.being.called..This.can.be.achi
75380 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 eved.by.using.``arbitrary.extens
753a0 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 73 ioncommands``..The.first.step.is
753c0 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f .to.create.a.functional.script.o
753e0 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 f.course,.then.upload.it.to.your
75400 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 .VyOS.instance.via.the.command.`
75420 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f `scp.your_script.sh.vyos@your_ro
75440 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 uter:/config/user-data``..Once.t
75460 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 he.script.is.uploaded,.it.needs.
75480 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 to.be.configured.via.the.command
754a0 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 .below..To.forward.all.broadcast
754c0 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 .packets.received.on.`UDP.port.1
754e0 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 900`.on.`eth3`,.`eth4`.or.`eth5`
75500 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 .to.all.other.interfaces.in.this
75520 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 .configuration..To.generate.the.
75540 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 CA,.the.server.private.key.and.c
75560 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e ertificates.the.following.comman
75580 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 ds.can.be.used..To.get.it.to.wor
755a0 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 k.as.an.access.point.with.this.c
755c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 onfiguration.you.will.need.to.se
755e0 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 t.up.a.DHCP.server.to.work.with.
75600 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 that.network..You.can.-.of.cours
75620 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 e.-.also.bridge.the.Wireless.int
75640 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 erface.with.any.configured.bridg
75660 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 e.(:ref:`bridge-interface`).on.t
75680 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 he.system..To.hand.out.individua
756a0 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 l.prefixes.to.your.clients.the.f
756c0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 ollowing.configuration.is.used:.
756e0 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 To.know.more.about.scripting,.ch
75700 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 eck.the.:ref:`command-scripting`
75720 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 .section..To.listen.on.both.`eth
75740 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 0`.and.`eth1`.mDNS.packets.and.a
75760 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 lso.repeat.packets.received.on.`
75780 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 eth0`.to.`eth1`.(and.vice-versa)
757a0 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 .use.the.following.commands:.To.
757c0 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 manipulate.or.display.ARP_.table
757e0 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 .entries,.the.following.commands
75800 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 .are.implemented..To.perform.a.g
75820 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 raceful.shutdown,.the.FRR.``grac
75840 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 eful-restart.prepare.ip.ospf``.E
75860 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 XEC-level.command.needs.to.be.is
75880 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 sued.before.restarting.the.ospfd
758a0 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 .daemon..To.request.a./56.prefix
758c0 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 .from.your.ISP.use:.To.restart.t
758e0 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 he.DHCPv6.server.To.setup.SNAT,.
75900 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 we.need.to.know:.To.setup.a.dest
75920 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 ination.NAT.rule.we.need.to.gath
75940 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 er:.To.update.the.firmware,.VyOS
75960 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 .also.ships.the.`qmi-firmware-up
75980 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 date`.binary..To.upgrade.the.fir
759a0 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 mware.of.an.e.g..Sierra.Wireless
759c0 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 .MC7710.module.to.the.firmware.p
759e0 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 rovided.in.the.file.``9999999_99
75a00 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 99999_9200_03.05.14.00_00_generi
75a20 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 c_000.000_001_SPKG_MC.cwe``.use.
75a40 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 the.following.command:.To.use.a.
75a60 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e RADIUS.server.for.authentication
75a80 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c .and.bandwidth-shaping,.the.foll
75aa0 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 owing.example.configuration.can.
75ac0 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c be.used..To.use.a.radius.server,
75ae0 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 .you.need.to.switch.to.authentic
75b00 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 ation.mode.RADIUS.and.then.confi
75b20 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 gure.it..To.use.such.a.service,.
75b40 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 one.must.define.a.login,.passwor
75b60 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 d,.one.or.multiple.hostnames,.pr
75b80 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 otocol.and.server..To.use.the.Sa
75ba0 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 lt-Minion,.a.running.Salt-Master
75bc0 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 .is.required..You.can.find.more.
75be0 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e in.the.`Salt.Poject.Documentaion
75c00 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e .<https://docs.saltproject.io/en
75c20 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 /latest/contents.html>`_.To.use.
75c40 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 this.full.configuration.we.asume
75c60 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 .a.public.accessible.hostname..T
75c80 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d opology:.Topology:.PC4.-.Leaf2.-
75ca0 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 72 61 63 6b 00 54 72 61 63 .Spine1.-.Leaf3.-.PC5.Track.Trac
75cc0 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 k.option.to.track.non.VRRP.inter
75ce0 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 face.states..VRRP.changes.status
75d00 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 .to.``FAULT``.if.one.of.the.trac
75d20 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 k.interfaces.in.state.``down``..
75d40 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 Traditional.BGP.did.not.have.the
75d60 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 .feature.to.detect.a.remote.peer
75d80 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 's.capabilities,.e.g..whether.it
75da0 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 .can.handle.prefix.types.other.t
75dc0 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 han.IPv4.unicast.routes..This.wa
75de0 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f s.a.big.problem.using.Multiproto
75e00 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 col.Extension.for.BGP.in.an.oper
75e20 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f ational.network..:rfc:`2842`.ado
75e40 70 74 65 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 pted.a.feature.called.Capability
75e60 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 .Negotiation..*bgpd*.use.this.Ca
75e80 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 pability.Negotiation.to.detect.t
75ea0 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 he.remote.peer's.capabilities..I
75ec0 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 f.a.peer.is.only.configured.as.a
75ee0 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 n.IPv4.unicast.neighbor,.*bgpd*.
75f00 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e does.not.send.these.Capability.N
75f20 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 egotiation.packets.(at.least.not
75f40 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 .unless.other.optional.BGP.featu
75f60 72 65 73 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 res.require.capability.negotiati
75f80 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 on)..Traditionally.hardware.rout
75fa0 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 ers.implement.IPsec.exclusively.
75fc0 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e due.to.relative.ease.of.implemen
75fe0 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 ting.it.in.hardware.and.insuffic
76000 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 ient.CPU.power.for.doing.encrypt
76020 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 ion.in.software..Since.VyOS.is.a
76040 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f .software.router,.this.is.less.o
76060 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 f.a.concern..OpenVPN.has.been.wi
76080 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 dely.used.on.UNIX.platform.for.a
760a0 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 .long.time.and.is.a.popular.opti
760c0 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 on.for.remote.access.VPN,.though
760e0 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 .it's.also.capable.of.site-to-si
76100 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 te.connections..Traffic.Filters.
76120 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 Traffic.Filters.are.used.to.cont
76140 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 rol.which.packets.will.have.the.
76160 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 defined.NAT.rules.applied..Five.
76180 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 different.filters.can.be.applied
761a0 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 .within.a.NAT.rule..Traffic.Poli
761c0 63 79 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a cy.Traffic.cannot.flow.between.z
761e0 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 one.member.interface.and.any.int
76200 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 erface.that.is.not.a.zone.member
76220 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
76240 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
76260 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
76280 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 m.a.shared.tree.using.IGMP.(Inte
762a0 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e rnet.Group.Management.Protocol).
762c0 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 .Traffic.from.multicast.sources.
762e0 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c will.go.to.the.Rendezvous.Point,
76300 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d .and.receivers.will.pull.it.from
76320 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 .a.shared.tree.using.MLD.(Multic
76340 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 ast.Listener.Discovery)..Traffic
76360 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 .must.be.symmetric.Transition.sc
76380 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c ripts.Transition.scripts.can.hel
763a0 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 p.you.implement.various.fixups,.
763c0 73 75 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 such.as.starting.and.stopping.se
763e0 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 rvices,.or.even.modifying.the.Vy
76400 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 OS.config.on.VRRP.transition..Th
76420 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 is.setup.will.make.the.VRRP.proc
76440 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 ess.execute.the.``/config/script
76460 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 s/vrrp-fail.sh``.with.argument.`
76480 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 `Foo``.when.VRRP.fails,.and.the.
764a0 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 ``/config/scripts/vrrp-master.sh
764c0 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d ``.when.the.router.becomes.the.m
764e0 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 aster:.Transparent.Proxy.Trouble
76500 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 shooting.Tuning.commands.Tunnel.
76520 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 Tunnel.keys.Two.environment.vari
76540 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 6e 65 77 20 66 69 6c ables.are.available:.Two.new.fil
76560 65 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 es.``/config/auth/id_rsa_rpki``.
76580 61 6e 64 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 and.``/config/auth/id_rsa_rpki.p
765a0 75 62 60 60 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 ub``.will.be.created..Two.router
765c0 73 20 63 6f 6e 6e 65 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 s.connected.both.via.eth1.throug
765e0 68 20 61 6e 20 75 6e 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 h.an.untrusted.switch.Type.of.me
76600 74 72 69 63 73 20 67 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 trics.grouping.when.push.to.Azur
76620 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 e.Data.Explorer..The.default.is.
76640 60 60 74 61 62 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c ``table-per-metric``..Typically,
76660 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 .a.1-to-1.NAT.rule.omits.the.des
76680 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 tination.port.(all.ports).and.re
766a0 70 6c 61 63 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 places.the.protocol.with.either.
766c0 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 **all**.or.**ip**..UDP.Broadcast
766e0 20 52 65 6c 61 79 00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 .Relay.UDP.mode.works.better.wit
76700 68 20 4e 41 54 3a 00 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 h.NAT:.UDP.port.1701.for.IPsec.U
76720 44 50 20 70 6f 72 74 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 DP.port.4500.(NAT-T).UDP.port.50
76740 30 20 28 49 4b 45 29 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 0.(IKE).URL.Filtering.is.provide
76760 64 20 62 79 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 d.by.SquidGuard_..URL.filtering.
76780 55 52 4c 20 77 69 74 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 URL.with.signature.of.master.for
767a0 20 61 75 74 68 20 72 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 .auth.reply.verification.USB.to.
767c0 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f serial.converters.will.handle.mo
767e0 73 74 20 6f 66 20 74 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 st.of.their.work.in.software.so.
76800 79 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 you.should.be.carefull.with.the.
76820 73 65 6c 65 63 74 65 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 selected.baudrate.as.some.times.
76840 74 68 65 79 20 63 61 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 they.can't.cope.with.the.expecte
76860 64 20 73 70 65 65 64 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 d.speed..UUCP.subsystem.Unicast.
76880 55 6e 69 63 61 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 Unicast.VRRP.Unicast.VXLAN.Unit.
768a0 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 of.this.command.is.MB..Units.Unt
768c0 69 6c 20 56 79 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 il.VyOS.1.4,.the.only.option.for
768e0 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b .site-to-site.OpenVPN.without.PK
76900 49 20 77 61 73 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 I.was.to.use.pre-shared.keys..Th
76920 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 at.option.is.still.available.but
76940 20 69 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 .it.is.deprecated.and.will.be.re
76960 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 moved.in.the.future..However,.if
76980 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 .you.need.to.set.up.a.tunnel.to.
769a0 61 6e 20 6f 6c 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 an.older.VyOS.version.or.a.syste
769c0 6d 20 77 69 74 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 m.with.older.OpenVPN,.you.need.t
769e0 6f 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 o.still.need.to.know.how.to.use.
76a00 69 74 2e 00 55 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 it..Up.to.seven.queues.-defined.
76a20 61 73 20 63 6c 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 as.classes_.with.different.prior
76a40 69 74 69 65 73 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 ities-.can.be.configured..Packet
76a60 73 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f s.are.placed.into.queues.based.o
76a80 6e 20 61 73 73 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 n.associated.match.criteria..Pac
76aa0 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 kets.are.transmitted.from.the.qu
76ac0 65 75 65 73 20 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 eues.in.priority.order..If.class
76ae0 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 es.with.a.higher.priority.are.be
76b00 69 6e 67 20 66 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f ing.filled.with.packets.continuo
76b20 75 73 6c 79 2c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 usly,.packets.from.lower.priorit
76b40 79 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 y.classes.will.only.be.transmitt
76b60 65 64 20 61 66 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 ed.after.traffic.volume.from.hig
76b80 68 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 her.priority.classes.decreases..
76ba0 55 70 64 61 74 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 Update.Update.container.image.Up
76bc0 64 61 74 65 20 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 20 66 72 6f 6d date.geoip.database.Updates.from
76be0 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 .the.RPKI.cache.servers.are.dire
76c00 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 ctly.applied.and.path.selection.
76c20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 is.updated.accordingly..(Soft.re
76c40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f configuration.must.be.enabled.fo
76c60 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 r.this.to.work)..Upload.bandwidt
76c80 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 h.limit.in.kbit/s.for.`<user>`..
76ca0 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 Upon.reception.of.an.incoming.pa
76cc0 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 2c 20 69 cket,.when.a.response.is.sent,.i
76ce0 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 t.might.be.desired.to.ensure.tha
76d00 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 t.it.leaves.from.the.same.interf
76d20 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e ace.as.the.inbound.one..This.can
76d40 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 .be.achieved.by.enabling.sticky.
76d60 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e connections.in.the.load.balancin
76d80 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 g:.Upon.shutdown,.this.option.wi
76da0 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 ll.deprecate.the.prefix.by.annou
76dc0 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 73 65 20 ncing.it.in.the.shutdown.RA.Use.
76de0 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 802.11n.protocol.Use.DynDNS.as.y
76e00 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 our.preferred.provider:.Use.TLS.
76e20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 but.skip.host.validation.Use.TLS
76e40 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 .encryption..Use.`<subnet>`.as.t
76e60 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c he.IP.pool.for.all.connecting.cl
76e80 69 65 6e 74 73 2e 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 ients..Use.``show.log.|.strip-pr
76ea0 69 76 61 74 65 60 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 ivate``.if.you.want.to.hide.priv
76ec0 61 74 65 20 64 61 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e ate.data.when.sharing.your.logs.
76ee0 00 55 73 65 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f .Use.`delete.system.conntrack.mo
76f00 64 75 6c 65 73 60 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 dules`.to.deactive.all.modules..
76f20 55 73 65 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e Use.a.persistent.LDAP.connection
76f40 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 ..Normally.the.LDAP.connection.i
76f60 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 s.only.open.while.validating.a.u
76f80 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 sername.to.preserve.resources.at
76fa0 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 .the.LDAP.server..This.option.ca
76fc0 75 73 65 73 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b uses.the.LDAP.connection.to.be.k
76fe0 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 ept.open,.allowing.it.to.be.reus
77000 65 64 20 66 6f 72 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e ed.for.further.user.validations.
77020 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 .Use.a.specific.address-group..P
77040 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 repend.character.``!``.for.inver
77060 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 ted.matching.criteria..Use.a.spe
77080 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 cific.domain-group..Prepend.char
770a0 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
770c0 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 g.criteria..Use.a.specific.mac-g
770e0 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f roup..Prepend.character.``!``.fo
77100 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 r.inverted.matching.criteria..Us
77120 65 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 e.a.specific.network-group..Prep
77140 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 end.character.``!``.for.inverted
77160 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 .matching.criteria..Use.a.specif
77180 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 ic.port-group..Prepend.character
771a0 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 .``!``.for.inverted.matching.cri
771c0 74 65 72 69 61 2e 00 55 73 65 20 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 teria..Use.address.`masquerade`.
771e0 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 (the.interfaces.primary.address)
77200 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .on.rule.30.Use.an.automatically
77220 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 .generated.self-signed.certifica
77240 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 te.Use.any.local.address,.config
77260 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 ured.on.any.interface.if.this.is
77280 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 .not.set..Use.auth.key.file.at.`
772a0 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 6f 6e 66 69 `/config/auth/my.key``.Use.confi
772c0 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 gured.`<url>`.to.determine.your.
772e0 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 IP.address..ddclient_.will.load.
77300 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 `<url>`.and.tries.to.extract.you
77320 72 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 r.IP.address.from.the.response..
77340 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 Use.inverse-match.to.match.anyth
77360 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 ing.except.the.given.country-cod
77380 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 es..Use.local.socket.for.API.Use
773a0 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 .local.user.`foo`.with.password.
773c0 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 `bar`.Use.tab.completion.to.get.
773e0 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 a.list.of.categories..Use.the.ad
77400 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 dress.of.the.specified.interface
77420 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 .on.the.local.machine.as.the.sou
77440 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 rce.address.of.the.connection..U
77460 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 se.the.following.topology.to.bui
77480 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 ld.a.nat66.based.isolated.networ
774a0 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 k.between.internal.and.external.
774c0 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 networks.(dynamic.prefix.is.not.
774e0 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 supported):.Use.the.specified.ad
77500 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 dress.on.the.local.machine.as.th
77520 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 e.source.address.of.the.connecti
77540 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 on..Only.useful.on.systems.with.
77560 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 more.than.one.address..Use.these
77580 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 .commands.if.you.would.like.to.s
775a0 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 et.the.discovery.hello.and.hold.
775c0 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 time.parameters.for.the.targeted
775e0 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e .LDP.neighbors..Use.these.comman
77600 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 ds.if.you.would.like.to.set.the.
77620 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 discovery.hello.and.hold.time.pa
77640 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 rameters..Use.these.commands.to.
77660 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 control.the.exporting.of.forward
77680 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 ing.equivalence.classes.(FECs).f
776a0 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 or.LDP.to.neighbors..This.would.
776c0 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e be.useful.for.example.on.only.an
776e0 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 nouncing.the.labeled.routes.that
77700 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 .are.needed.and.not.ones.that.ar
77720 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 e.not.needed,.such.as.announcing
77740 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 .loopback.interfaces.and.no.othe
77760 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f rs..Use.these.commands.to.contro
77780 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 l.the.importing.of.forwarding.eq
777a0 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 uivalence.classes.(FECs).for.LDP
777c0 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 .from.neighbors..This.would.be.u
777e0 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 seful.for.example.on.only.accept
77800 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 ing.the.labeled.routes.that.are.
77820 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 needed.and.not.ones.that.are.not
77840 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 .needed,.such.as.accepting.loopb
77860 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c ack.interfaces.and.rejecting.all
77880 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e .others..Use.this.PIM.command.in
778a0 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 .the.selected.interface.to.set.t
778c0 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 he.priority.(1-4294967295).you.w
778e0 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e ant.to.influence.in.the.election
77900 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 .of.a.node.to.become.the.Designa
77920 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 ted.Router.for.a.LAN.segment..Th
77940 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 e.default.priority.is.1,.set.a..
77960 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 higher.value.to.give.the.router.
77980 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 more.preference.in.the.DR.electi
779a0 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 on.process..Use.this.PIM.command
779c0 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 .to.modify.the.time.out.value.(3
779e0 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 1-60000.seconds).for.an.`(S,G).<
77a00 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 https://tools.ietf.org/html/rfc7
77a20 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 761#section-4.1>`_.flow..31.seco
77a40 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 nds.is.chosen.for.a.lower.bound.
77a60 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f as.some.hardware.platforms.canno
77a80 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 t.see.data.flowing.in.better.tha
77aa0 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f n.30.seconds.chunks..Use.this.co
77ac0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
77ae0 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c l.from.which.a.PPPoE.client.will
77b00 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 .get.an.IPv6.prefix.of.your.defi
77b20 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 ned.length.(mask).to.terminate.t
77b40 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e he.PPPoE.endpoint.at.their.side.
77b60 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d .The.mask.length.can.be.set.from
77b80 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 .48.to.128.bit.long,.the.default
77ba0 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f .value.is.64..Use.this.comand.to
77bc0 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 .set.the.IPv6.address.pool.from.
77be0 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e which.an.SSTP.client.will.get.an
77c00 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e .IPv6.prefix.of.your.defined.len
77c20 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 gth.(mask).to.terminate.the.SSTP
77c40 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 .endpoint.at.their.side..The.mas
77c60 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 k.length.can.be.set.from.48.to.1
77c80 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 28.bit.long,.the.default.value.i
77ca0 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 s.64..Use.this.command.for.every
77cc0 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 .pool.of.client.IP.addresses.you
77ce0 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f .want.to.define..The.addresses.o
77d00 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 f.this.pool.will.be.given.to.PPP
77d20 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f oE.clients..You.must.use.CIDR.no
77d40 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f tation.and.it.must.be.within.a./
77d60 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 24.subnet..Use.this.command.for.
77d80 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 every.pool.of.client.IP.addresse
77da0 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 s.you.want.to.define..The.addres
77dc0 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 ses.of.this.pool.will.be.given.t
77de0 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 o.PPPoE.clients..You.must.use.CI
77e00 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 DR.notation..Use.this.command.if
77e20 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 .you.would.like.for.the.router.t
77e40 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 o.advertise.FECs.with.a.label.of
77e60 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e .0.for.explicit.null.operations.
77e80 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c .Use.this.command.if.you.would.l
77ea0 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c ike.to.control.the.local.FEC.all
77ec0 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 ocations.for.LDP..A.good.example
77ee0 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 .would.be.for.your.local.router.
77f00 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 to.not.allocate.a.label.for.ever
77f20 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 ything..Just.a.label.for.what.it
77f40 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 's.useful..A.good.example.would.
77f60 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 be.just.a.loopback.label..Use.th
77f80 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 is.command.if.you.would.like.to.
77fa0 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e set.the.TCP.session.hold.time.in
77fc0 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c tervals..Use.this.command.to.all
77fe0 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 ow.the.selected.interface.to.joi
78000 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 n.a.multicast.group.defining.the
78020 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a .multicast.address.you.want.to.j
78040 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f oin.and.the.source.IP.address.to
78060 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 o..Use.this.command.to.allow.the
78080 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 .selected.interface.to.join.a.mu
780a0 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lticast.group..Use.this.command.
780c0 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 to.allow.the.selected.interface.
780e0 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 to.join.a.source-specific.multic
78100 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 ast.group..Use.this.command.to.c
78120 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 heck.the.tunnel.status.for.OpenV
78140 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 PN.client.interfaces..Use.this.c
78160 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 ommand.to.check.the.tunnel.statu
78180 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e s.for.OpenVPN.server.interfaces.
781a0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 .Use.this.command.to.check.the.t
781c0 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f unnel.status.for.OpenVPN.site-to
781e0 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 -site.interfaces..Use.this.comma
78200 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f nd.to.clear.Border.Gateway.Proto
78220 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 col.statistics.or.status..Use.th
78240 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 is.command.to.configure.DHCPv6.P
78260 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 refix.Delegation.(RFC3633).on.SS
78280 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 TP..You.will.have.to.set.your.IP
782a0 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 v6.pool.and.the.length.of.the.de
782c0 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 legation.prefix..From.the.define
782e0 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 d.IPv6.pool.you.will.be.handing.
78300 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 out.networks.of.the.defined.leng
78320 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 th.(delegation-prefix)..The.leng
78340 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 th.of.the.delegation.prefix.can.
78360 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 be.set.from.32.to.64.bit.long..U
78380 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 se.this.command.to.configure.DHC
783a0 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e Pv6.Prefix.Delegation.(RFC3633).
783c0 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 .You.will.have.to.set.your.IPv6.
783e0 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 pool.and.the.length.of.the.deleg
78400 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 ation.prefix..From.the.defined.I
78420 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 Pv6.pool.you.will.be.handing.out
78440 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 .networks.of.the.defined.length.
78460 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 (delegation-prefix)..The.length.
78480 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 of.the.delegation.prefix.can.be.
784a0 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 set.from.32.to.64.bit.long..Use.
784c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 this.command.to.configure.Dynami
784e0 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 c.Authorization.Extensions.to.RA
78500 44 49 55 53 20 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 DIUS.so.that.you.can.remotely.di
78520 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d sconnect.sessions.and.change.som
78540 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 e.authentication.parameters..Use
78560 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c .this.command.to.configure.a."bl
78580 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 ack-hole".route.on.the.router..A
785a0 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 .black-hole.route.is.a.route.for
785c0 20 77 68 69 63 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 .which.the.system.silently.disca
785e0 72 64 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 rd.packets.that.are.matched..Thi
78600 73 20 70 72 65 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 s.prevents.networks.leaking.out.
78620 70 75 62 6c 69 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e public.interfaces,.but.it.does.n
78640 6f 74 20 70 72 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 ot.prevent.them.from.being.used.
78660 61 73 20 61 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 as.a.more.specific.route.inside.
78680 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 your.network..Use.this.command.t
786a0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 o.configure.a.Network.Emulator.p
786c0 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 olicy.defining.its.name.and.the.
786e0 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f fixed.amount.of.time.you.want.to
78700 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 .add.to.all.packet.going.out.of.
78720 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 the.interface..The.latency.will.
78740 62 65 20 61 64 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 be.added.through.the.Token.Bucke
78760 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b t.Filter.qdisc..It.will.only.tak
78780 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 e.effect.if.you.have.configured.
787a0 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 its.bandwidth.too..You.can.use.s
787c0 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 ecs,.ms.and.us..Default:.50ms..U
787e0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 se.this.command.to.configure.a.P
78800 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 riority.Queue.policy,.set.its.na
78820 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 me,.set.a.class.with.a.priority.
78840 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 from.1.to.7.and.define.a.hard.li
78860 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e mit.on.the.real.queue.size..When
78880 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b .this.limit.is.reached,.new.pack
788a0 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ets.are.dropped..Use.this.comman
788c0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 d.to.configure.a.Random-Detect.p
788e0 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d olicy.and.set.its.name,.then.nam
78900 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 e.the.IP.Precedence.for.the.virt
78920 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e ual.queue.you.are.configuring.an
78940 64 20 77 68 61 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 d.what.the.maximum.size.of.its.q
78960 75 65 75 65 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 ueue.will.be.(from.1.to.1-429496
78980 37 32 39 35 20 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 7295.packets)..Packets.are.dropp
789a0 65 64 20 77 68 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 ed.when.the.current.queue.length
789c0 20 72 65 61 63 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f .reaches.this.value..Use.this.co
789e0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 mmand.to.configure.a.Random-Dete
78a00 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e ct.policy.and.set.its.name,.then
78a20 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 .state.the.IP.Precedence.for.the
78a40 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 .virtual.queue.you.are.configuri
78a60 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 ng.and.what.its.mark.(drop).prob
78a80 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 ability.will.be..Set.the.probabi
78aa0 6c 69 74 79 20 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 lity.by.giving.the.N.value.of.th
78ac0 65 20 66 72 61 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 e.fraction.1/N.(default:.10)..Us
78ae0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 e.this.command.to.configure.a.Ra
78b00 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e ndom-Detect.policy.and.set.its.n
78b20 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 ame,.then.state.the.IP.Precedenc
78b40 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 e.for.the.virtual.queue.you.are.
78b60 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d configuring.and.what.its.maximum
78b80 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 .threshold.for.random.detection.
78ba0 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c will.be.(from.0.to.4096.packets,
78bc0 20 64 65 66 61 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 .default:.18)..At.this.size,.the
78be0 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d .marking.(drop).probability.is.m
78c00 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 aximal..Use.this.command.to.conf
78c20 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 igure.a.Random-Detect.policy.and
78c40 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 .set.its.name,.then.state.the.IP
78c60 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 .Precedence.for.the.virtual.queu
78c80 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 e.you.are.configuring.and.what.i
78ca0 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 ts.minimum.threshold.for.random.
78cc0 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 detection.will.be.(from.0.to.409
78ce0 36 20 70 61 63 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 6.packets)...If.this.value.is.ex
78d00 63 65 65 64 65 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 ceeded,.packets.start.being.elig
78d20 69 62 6c 65 20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 ible.for.being.dropped..Use.this
78d40 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 .command.to.configure.a.Random-D
78d60 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 etect.policy.and.set.its.name,.t
78d80 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 hen.state.the.IP.Precedence.for.
78da0 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 the.virtual.queue.you.are.config
78dc0 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 uring.and.what.the.size.of.its.a
78de0 76 65 72 61 67 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 verage-packet.should.be.(in.byte
78e00 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d s,.default:.1024)..Use.this.comm
78e20 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
78e40 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 .policy,.set.its.name.and.set.th
78e60 65 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 e.available.bandwidth.for.this.p
78e80 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e olicy..It.is.used.for.calculatin
78ea0 67 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 g.the.average.queue.size.after.s
78ec0 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 ome.idle.time..It.should.be.set.
78ee0 74 6f 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 to.the.bandwidth.of.your.interfa
78f00 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 ce..Random.Detect.is.not.a.shapi
78f20 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 ng.policy,.this.command.will.not
78f40 20 73 68 61 70 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 .shape..Use.this.command.to.conf
78f60 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 igure.a.Rate-Control.policy,.set
78f80 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 .its.name.and.the.maximum.amount
78fa0 20 6f 66 20 74 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 .of.time.a.packet.can.be.queued.
78fc0 28 64 65 66 61 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 (default:.50.ms)..Use.this.comma
78fe0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 nd.to.configure.a.Rate-Control.p
79000 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 olicy,.set.its.name.and.the.rate
79020 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 .limit.you.want.to.have..Use.thi
79040 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f s.command.to.configure.a.Rate-Co
79060 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 ntrol.policy,.set.its.name.and.t
79080 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 he.size.of.the.bucket.in.bytes.w
790a0 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 hich.will.be.available.for.burst
790c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
790e0 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 a.Round-Robin.policy,.set.its.na
79100 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e me,.set.a.class.ID,.and.the.quan
79120 74 75 6d 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 tum.for.that.class..The.deficit.
79140 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 counter.will.add.that.value.each
79160 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 .round..Use.this.command.to.conf
79180 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 igure.a.Round-Robin.policy,.set.
791a0 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 its.name,.set.a.class.ID,.and.th
791c0 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 e.queue.size.in.packets..Use.thi
791e0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 s.command.to.configure.a.Shaper.
79200 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 policy,.set.its.name.and.the.max
79220 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 imum.bandwidth.for.all.combined.
79240 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e traffic..Use.this.command.to.con
79260 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 figure.a.Shaper.policy,.set.its.
79280 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 name,.define.a.class.and.set.the
792a0 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 .guaranteed.traffic.you.want.to.
792c0 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 allocate.to.that.class..Use.this
792e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 .command.to.configure.a.Shaper.p
79300 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c olicy,.set.its.name,.define.a.cl
79320 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f ass.and.set.the.maximum.speed.po
79340 73 73 69 62 6c 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 ssible.for.this.class..The.defau
79360 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 lt.ceiling.value.is.the.bandwidt
79380 68 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e h.value..Use.this.command.to.con
793a0 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 figure.a.Shaper.policy,.set.its.
793c0 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 name,.define.a.class.and.set.the
793e0 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 .priority.for.usage.of.available
79400 20 62 61 6e 64 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 .bandwidth.once.guarantees.have.
79420 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 been.met..The.lower.the.priority
79440 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 .number,.the.higher.the.priority
79460 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 ..The.default.priority.value.is.
79480 30 2c 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 0,.the.highest.priority..Use.thi
794a0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 s.command.to.configure.a.Shaper.
794c0 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 policy,.set.its.name,.define.a.c
794e0 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f lass.and.set.the.size.of.the.`to
79500 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 cken.bucket`_.in.bytes,.which.wi
79520 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 ll.be.available.to.be.sent.at.ce
79540 69 6c 69 6e 67 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 iling.speed.(default:.15Kb)..Use
79560 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 .this.command.to.configure.a.dat
79580 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 a-rate.limit.to.PPPOoE.clients.f
795a0 6f 72 20 74 72 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 or.traffic.download.or.upload..T
795c0 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 he.rate-limit.is.set.in.kbit/sec
795e0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
79600 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f a.drop-tail.policy.(PFIFO)..Choo
79620 73 65 20 61 20 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 se.a.unique.name.for.this.policy
79640 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 .and.the.size.of.the.queue.by.se
79660 74 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 tting.the.number.of.packets.it.c
79680 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e an.contain.(maximum.4294967295).
796a0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
796c0 20 73 70 65 63 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 .specific.session.hold.time.for.
796e0 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 LDP.peers..Set.the.IP.address.of
79700 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 .the.LDP.peer.and.a.session.hold
79720 20 74 69 6d 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .time.that.should.be.configured.
79740 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 for.it..You.may.have.to.reset.th
79760 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 e.neighbor.for.this.to.work..Use
79780 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e .this.command.to.configure.an.In
797a0 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 gress.Policer,.defining.its.name
797c0 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 .and.the.burst.size.in.bytes.(de
797e0 66 61 75 6c 74 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 fault:.15).for.its.default.polic
79800 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 y..Use.this.command.to.configure
79820 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 .an.Ingress.Policer,.defining.it
79840 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 s.name.and.the.maximum.allowed.b
79860 61 6e 64 77 69 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e andwidth.for.its.default.policy.
79880 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
798a0 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 n.Ingress.Policer,.defining.its.
798c0 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 name,.a.class.identifier.(1-4090
798e0 29 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f ).and.the.burst.size.in.bytes.fo
79900 72 20 74 68 69 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 r.this.class.(default:.15)..Use.
79920 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
79940 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c ress.Policer,.defining.its.name,
79960 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 .a.class.identifier.(1-4090).and
79980 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 .the.maximum.allowed.bandwidth.f
799a0 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 or.this.class..Use.this.command.
799c0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c to.configure.an.Ingress.Policer,
799e0 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e .defining.its.name,.a.class.iden
79a00 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e tifier.(1-4090),.a.class.matchin
79a20 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e g.rule.name.and.its.description.
79a40 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
79a60 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 n.Ingress.Policer,.defining.its.
79a80 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 name,.a.class.identifier.(1-4090
79aa0 29 2c 20 61 6e 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 ),.and.the.priority.(0-20,.defau
79ac0 6c 74 20 32 30 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c lt.20).in.which.the.rule.is.eval
79ae0 75 61 74 65 64 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 uated.(the.lower.the.number,.the
79b00 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 .higher.the.priority)..Use.this.
79b20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c command.to.configure.an.fq-codel
79b40 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 .policy,.set.its.name.and.the.ma
79b60 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 ximum.number.of.bytes.(default:.
79b80 31 35 31 34 29 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 1514).to.be.dequeued.from.a.queu
79ba0 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 e.at.once..Use.this.command.to.c
79bc0 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 onfigure.an.fq-codel.policy,.set
79be0 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d .its.name.and.the.number.of.sub-
79c00 71 75 65 75 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 queues.(default:.1024).into.whic
79c20 68 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 h.packets.are.classified..Use.th
79c40 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f is.command.to.configure.an.fq-co
79c60 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 del.policy,.set.its.name.and.the
79c80 20 74 69 6d 65 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c .time.period.used.by.the.control
79ca0 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 .loop.of.CoDel.to.detect.when.a.
79cc0 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 persistent.queue.is.developing,.
79ce0 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d ensuring.that.the.measured.minim
79d00 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 um.delay.does.not.become.too.sta
79d20 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f le.(default:.100ms)..Use.this.co
79d40 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 mmand.to.configure.an.fq-codel.p
79d60 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 olicy,.set.its.name,.and.define.
79d80 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 a.hard.limit.on.the.real.queue.s
79da0 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c ize..When.this.limit.is.reached,
79dc0 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c .new.packets.are.dropped.(defaul
79de0 74 3a 20 31 30 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d t:.10240.packets)..Use.this.comm
79e00 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c and.to.configure.an.fq-codel.pol
79e20 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 icy,.set.its.name,.and.define.th
79e40 65 20 61 63 63 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 e.acceptable.minimum.standing/pe
79e60 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d rsistent.queue.delay..This.minim
79e80 75 6d 20 64 65 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 um.delay.is.identified.by.tracki
79ea0 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 ng.the.local.minimum.queue.delay
79ec0 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c .that.packets.experience.(defaul
79ee0 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e t:.5ms)..Use.this.command.to.con
79f00 66 69 67 75 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f figure.an.interface.with.IGMP.so
79f20 20 74 68 61 74 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 .that.PIM.can.receive.IGMP.repor
79f40 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 ts.and.query.on.the.selected.int
79f60 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 erface..By.default.IGMP.version.
79f80 33 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 3.will.be.used..Use.this.command
79fa0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 .to.configure.authentication.for
79fc0 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f .LDP.peers..Set.the.IP.address.o
79fe0 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 f.the.LDP.peer.and.a.password.th
7a000 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 at.should.be.shared.in.order.to.
7a020 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 become.neighbors..Use.this.comma
7a040 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 nd.to.configure.in.the.selected.
7a060 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e interface.the.IGMP.host.query.in
7a080 74 65 72 76 61 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 terval.(1-1800).in.seconds.that.
7a0a0 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 PIM.will.use..Use.this.command.t
7a0c0 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 o.configure.in.the.selected.inte
7a0e0 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 rface.the.IGMP.query.response.ti
7a100 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f meout.value.(10-250).in.deciseco
7a120 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 nds..If.a.report.is.not.returned
7a140 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 .in.the.specified.time,.it.will.
7a160 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 be.assumed.the.`(S,G).or.(*,G).s
7a180 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d tate.<https://tools.ietf.org/htm
7a1a0 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d l/rfc7761#section-4.1>`_.has.tim
7a1c0 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 ed.out..Use.this.command.to.conf
7a1e0 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 igure.in.the.selected.interface.
7a200 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 the.MLD.host.query.interval.(1-6
7a220 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 5535).in.seconds.that.PIM.will.u
7a240 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 se..The.default.value.is.125.sec
7a260 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 onds..Use.this.command.to.config
7a280 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 ure.the..sampling.rate.for.flow.
7a2a0 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f accounting..The.system.samples.o
7a2c0 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 ne.in.every.`<rate>`.packets,.wh
7a2e0 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 ere.`<rate>`.is.the.value.config
7a300 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f ured.for.the.sampling-rate.optio
7a320 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 n..The.advantage.of.sampling.eve
7a340 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 ry.n.packets,.where.n.>.1,.allow
7a360 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 s.you.to.decrease.the.amount.of.
7a380 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f processing.resources.required.fo
7a3a0 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 r.flow.accounting..The.disadvant
7a3c0 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 age.of.not.sampling.every.packet
7a3e0 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 .is.that.the.statistics.produced
7a400 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c .are.estimates.of.actual.data.fl
7a420 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ows..Use.this.command.to.configu
7a440 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 re.the.IP.address.and.the.shared
7a460 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 .secret.key.of.your.RADIUS.serve
7a480 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 r...You.can.have.multiple.RADIUS
7a4a0 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 .servers.configured.if.you.wish.
7a4c0 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 to.achieve.redundancy..Use.this.
7a4e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 command.to.configure.the.IP.addr
7a500 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 ess.used.as.the.LDP.router-id.of
7a520 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .the.local.device..Use.this.comm
7a540 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 and.to.configure.the.PIM.hello.i
7a560 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 nterval.in.seconds.(1-180).for.t
7a580 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 he.selected.interface..Use.this.
7a5a0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 command.to.configure.the.burst.s
7a5c0 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 ize.of.the.traffic.in.a.Network.
7a5e0 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 Emulator.policy..Define.the.name
7a600 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 .of.the.Network.Emulator.policy.
7a620 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 and.its.traffic.burst.size.(it.w
7a640 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f ill.be.configured.through.the.To
7a660 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c ken.Bucket.Filter.qdisc)..Defaul
7a680 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 t:15kb..It.will.only.take.effect
7a6a0 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 .if.you.have.configured.its.band
7a6c0 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 width.too..Use.this.command.to.c
7a6e0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 onfigure.the.local.gateway.IP.ad
7a700 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 dress..Use.this.command.to.confi
7a720 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 gure.the.maximum.rate.at.which.t
7a740 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f raffic.will.be.shaped.in.a.Netwo
7a760 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e rk.Emulator.policy..Define.the.n
7a780 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 ame.of.the.policy.and.the.rate..
7a7a0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 Use.this.command.to.configure.th
7a7c0 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e e.sampling.rate.for.sFlow.accoun
7a7e0 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f ting.(default:.1000).Use.this.co
7a800 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 mmand.to.configure.the.username.
7a820 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f and.the.password.of.a.locally.co
7a840 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nfigured.user..Use.this.command.
7a860 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 to.control.the.maximum.number.of
7a880 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 .equal.cost.paths.to.reach.a.spe
7a8a0 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d cific.destination..The.upper.lim
7a8c0 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 it.may.differ.if.you.change.the.
7a8e0 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f value.of.MULTIPATH_NUM.during.co
7a900 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 mpilation..The.default.is.MULTIP
7a920 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ATH_NUM.(64)..Use.this.command.t
7a940 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 o.create.a.Fair-Queue.policy.and
7a960 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 .give.it.a.name..It.is.based.on.
7a980 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 the.Stochastic.Fairness.Queueing
7a9a0 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 .and.can.be.applied.to.outbound.
7a9c0 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 traffic..Use.this.command.to.def
7a9e0 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f ine.a.Fair-Queue.policy,.based.o
7aa00 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 n.the.Stochastic.Fairness.Queuei
7aa20 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 ng,.and.set.the.number.of.maximu
7aa40 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 m.packets.allowed.to.wait.in.the
7aa60 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 .queue..Any.other.packet.will.be
7aa80 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 .dropped..Use.this.command.to.de
7aaa0 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 fine.a.Fair-Queue.policy,.based.
7aac0 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 on.the.Stochastic.Fairness.Queue
7aae0 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e ing,.and.set.the.number.of.secon
7ab00 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 ds.at.which.a.new.queue.algorith
7ab20 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d m.perturbation.will.occur.(maxim
7ab40 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 um.4294967295)..Use.this.command
7ab60 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d .to.define.domains,.one.at.a.tim
7ab80 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 e,.so.that.the.system.uses.them.
7aba0 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d to.complete.unqualified.host.nam
7abc0 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 es..Maximum:.6.entries..Use.this
7abe0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 .command.to.define.in.the.select
7ac00 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 ed.interface.whether.you.choose.
7ac20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 IGMP.version.2.or.3..The.default
7ac40 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .value.is.3..Use.this.command.to
7ac60 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 .define.the.first.IP.address.of.
7ac80 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 a.pool.of.addresses.to.be.given.
7aca0 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 to.PPPoE.clients..It.must.be.wit
7acc0 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 hin.a./24.subnet..Use.this.comma
7ace0 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 nd.to.define.the.interface.the.P
7ad00 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 PPoE.server.will.use.to.listen.f
7ad20 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 or.PPPoE.clients..Use.this.comma
7ad40 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 nd.to.define.the.last.IP.address
7ad60 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 .of.a.pool.of.addresses.to.be.gi
7ad80 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 ven.to.PPPoE.clients..It.must.be
7ada0 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 .within.a./24.subnet..Use.this.c
7adc0 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 ommand.to.define.the.length.of.t
7ade0 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f he.queue.of.your.Network.Emulato
7ae00 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e r.policy..Set.the.policy.name.an
7ae20 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 d.the.maximum.number.of.packets.
7ae40 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c (1-4294967295).the.queue.may.hol
7ae60 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d d.queued.at.a.time..Use.this.com
7ae80 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 mand.to.define.the.maximum.numbe
7aea0 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 r.of.entries.to.keep.in.the.ARP.
7aec0 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 cache.(1024,.2048,.4096,.8192,.1
7aee0 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6384,.32768)..Use.this.command.t
7af00 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 o.define.the.maximum.number.of.e
7af20 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 ntries.to.keep.in.the.Neighbor.c
7af40 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 ache.(1024,.2048,.4096,.8192,.16
7af60 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 384,.32768)..Use.this.command.to
7af80 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e .define.whether.your.PPPoE.clien
7afa0 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 ts.will.locally.authenticate.in.
7afc0 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 your.VyOS.system.or.in.RADIUS.se
7afe0 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 rver..Use.this.command.to.direct
7b000 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 .an.interface.to.not.detect.any.
7b020 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b physical.state.changes.on.a.link
7b040 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 ,.for.example,.when.the.cable.is
7b060 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .unplugged..Use.this.command.to.
7b080 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 disable.IPv4.directed.broadcast.
7b0a0 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 forwarding.on.all.interfaces..Us
7b0c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 e.this.command.to.disable.IPv4.f
7b0e0 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 orwarding.on.all.interfaces..Use
7b100 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f .this.command.to.disable.IPv6.fo
7b120 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 rwarding.on.all.interfaces..Use.
7b140 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 this.command.to.disable.IPv6.ope
7b160 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 ration.on.interface.when.Duplica
7b180 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 te.Address.Detection.fails.on.Li
7b1a0 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 nk-Local.address..Use.this.comma
7b1c0 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 nd.to.disable.the.generation.of.
7b1e0 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 Ethernet.flow.control.(pause.fra
7b200 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 mes)..Use.this.command.to.emulat
7b220 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f e.noise.in.a.Network.Emulator.po
7b240 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 licy..Set.the.policy.name.and.th
7b260 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 e.percentage.of.corrupted.packet
7b280 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 s.you.want..A.random.error.will.
7b2a0 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 be.introduced.in.a.random.positi
7b2c0 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 on.for.the.chosen.percent.of.pac
7b2e0 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 kets..Use.this.command.to.emulat
7b300 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 e.packet-loss.conditions.in.a.Ne
7b320 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 twork.Emulator.policy..Set.the.p
7b340 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 olicy.name.and.the.percentage.of
7b360 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 .loss.packets.your.traffic.will.
7b380 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c suffer..Use.this.command.to.emul
7b3a0 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 ate.packet-reordering.conditions
7b3c0 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 .in.a.Network.Emulator.policy..S
7b3e0 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 et.the.policy.name.and.the.perce
7b400 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 ntage.of.reordered.packets.your.
7b420 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f traffic.will.suffer..Use.this.co
7b440 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 mmand.to.enable.LDP.on.the.inter
7b460 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e face.you.define..Use.this.comman
7b480 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 d.to.enable.MPLS.processing.on.t
7b4a0 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 he.interface.you.define..Use.thi
7b4c0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 s.command.to.enable.PIM.in.the.s
7b4e0 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e elected.interface.so.that.it.can
7b500 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e .communicate.with.PIM.neighbors.
7b520 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 .Use.this.command.to.enable.PIMv
7b540 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 6.in.the.selected.interface.so.t
7b560 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 hat.it.can.communicate.with.PIMv
7b580 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6.neighbors..This.command.also.e
7b5a0 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 nables.MLD.reports.and.query.on.
7b5c0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c the.interface.unless.:cfgcmd:`ml
7b5e0 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 d.disable`.is.configured..Use.th
7b600 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e is.command.to.enable.acquisition
7b620 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 .of.IPv6.address.using.stateless
7b640 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f .autoconfig.(SLAAC)..Use.this.co
7b660 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e mmand.to.enable.bandwidth.shapin
7b680 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 g.via.RADIUS..Use.this.command.t
7b6a0 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f o.enable.proxy.Address.Resolutio
7b6c0 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 n.Protocol.(ARP).on.this.interfa
7b6e0 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 ce..Proxy.ARP.allows.an.Ethernet
7b700 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f .interface.to.respond.with.its.o
7b720 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 wn.:abbr:`MAC.(Media.Access.Cont
7b740 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f rol)`.address.to.ARP.requests.fo
7b760 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 r.destination.IP.addresses.on.su
7b780 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 bnets.attached.to.other.interfac
7b7a0 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 es.on.the.system..Subsequent.pac
7b7c0 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 kets.sent.to.those.destination.I
7b7e0 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 P.addresses.are.forwarded.approp
7b800 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 riately.by.the.system..Use.this.
7b820 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 command.to.enable.targeted.LDP.s
7b840 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 essions.to.the.local.router..The
7b860 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 .router.will.then.respond.to.any
7b880 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e .sessions.that.are.trying.to.con
7b8a0 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c nect.to.it.that.are.not.a.link.l
7b8c0 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 ocal.type.of.TCP.connection..Use
7b8e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 .this.command.to.enable.the.dela
7b900 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 y.of.PADO.(PPPoE.Active.Discover
7b920 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 y.Offer).packets,.which.can.be.u
7b940 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 sed.as.a.session.balancing.mecha
7b960 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 nism.with.other.PPPoE.servers..U
7b980 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f se.this.command.to.enable.the.lo
7b9a0 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 cal.router.to.try.and.connect.wi
7b9c0 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f th.a.targeted.LDP.session.to.ano
7b9e0 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ther.router..Use.this.command.to
7ba00 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 .enable.the.logging.of.the.defau
7ba20 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 lt.action.on.custom.chains..Use.
7ba40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 this.command.to.enable.the.loggi
7ba60 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 ng.of.the.default.action..Use.th
7ba80 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f is.command.to.enable,.disable,.o
7baa0 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 r.specify.hop.count.for.TTL.secu
7bac0 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 rity.for.LDP.peers..By.default.t
7bae0 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 he.value.is.set.to.255.(or.max.T
7bb00 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 TL)..Use.this.command.to.flush.t
7bb20 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 he.kernel.IPv6.route.cache..An.a
7bb40 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 ddress.can.be.added.to.flush.it.
7bb60 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f only.for.that.route..Use.this.co
7bb80 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f mmand.to.get.an.overview.of.a.zo
7bba0 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f ne..Use.this.command.to.get.info
7bbc0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 rmation.about.OSPFv3..Use.this.c
7bbe0 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 ommand.to.get.information.about.
7bc00 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d the.RIPNG.protocol.Use.this.comm
7bc20 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 and.to.instruct.the.system.to.es
7bc40 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d tablish.a.PPPoE.connection.autom
7bc60 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 atically.once.traffic.passes.thr
7bc80 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f ough.the.interface..A.disabled.o
7bca0 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 n-demand.connection.is.establish
7bcc0 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 ed.at.boot.time.and.remains.up..
7bce0 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e If.the.link.fails.for.any.reason
7bd00 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d ,.the.link.is.brought.back.up.im
7bd20 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c mediately..Use.this.command.to.l
7bd40 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 ink.the.PPPoE.connection.to.a.ph
7bd60 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e ysical.interface..Each.PPPoE.con
7bd80 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 nection.must.be.established.over
7bda0 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 .a.physical.interface..Interface
7bdc0 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 s.can.be.regular.Ethernet.interf
7bde0 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 aces,.VIFs.or.bonding.interfaces
7be00 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c /VIFs..Use.this.command.to.local
7be20 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 ly.check.the.active.sessions.in.
7be40 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 the.PPPoE.server..Use.this.comma
7be60 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 nd.to.manually.configure.a.Rende
7be80 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e zvous.Point.for.PIM.so.that.join
7bea0 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 .messages.can.be.sent.there..Set
7bec0 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 .the.Rendevouz.Point.address.and
7bee0 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 .the.matching.prefix.of.group.ra
7bf00 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 nges.covered..These.values.must.
7bf20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 be.shared.with.every.router.part
7bf40 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 icipating.in.the.PIM.network..Us
7bf60 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 e.this.command.to.not.install.ad
7bf80 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 vertised.DNS.nameservers.into.th
7bfa0 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 e.local.system..Use.this.command
7bfc0 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 61 .to.prefer.IPv4.for.TCP.peer.tra
7bfe0 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 nsport.connection.for.LDP.when.b
7c000 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 oth.an.IPv4.and.IPv6.LDP.address
7c020 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 .are.configured.on.the.same.inte
7c040 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 rface..Use.this.command.to.reset
7c060 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f .IPv6.Neighbor.Discovery.Protoco
7c080 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 l.cache.for.an.address.or.interf
7c0a0 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 ace..Use.this.command.to.reset.a
7c0c0 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 n.LDP.neighbor/TCP.session.that.
7c0e0 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 is.established.Use.this.command.
7c100 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 to.reset.the.OpenVPN.process.on.
7c120 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 a.specific.interface..Use.this.c
7c140 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 ommand.to.reset.the.specified.Op
7c160 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 enVPN.client..Use.this.command.t
7c180 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 o.restrict.the.PPPoE.session.on.
7c1a0 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 a.given.access.concentrator..Nor
7c1c0 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 mally,.a.host.sends.a.PPPoE.init
7c1e0 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 iation.packet.to.start.the.PPPoE
7c200 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 .discovery.process,.a.number.of.
7c220 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 access.concentrators.respond.wit
7c240 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c h.offer.packets.and.the.host.sel
7c260 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 ects.one.of.the.responding.acces
7c280 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 65 s.concentrators.to.serve.this.se
7c2a0 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c ssion..Use.this.command.to.see.L
7c2c0 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 DP.interface.information.Use.thi
7c2e0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e s.command.to.see.LDP.neighbor.in
7c300 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 formation.Use.this.command.to.se
7c320 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 e.detailed.LDP.neighbor.informat
7c340 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 ion.Use.this.command.to.see.disc
7c360 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 overy.hello.information.Use.this
7c380 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d .command.to.see.the.Label.Inform
7c3a0 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ation.Base..Use.this.command.to.
7c3c0 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 set.a.name.for.this.PPPoE-server
7c3e0 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 .access.concentrator..Use.this.c
7c400 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 ommand.to.set.re-dial.delay.time
7c420 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 .to.be.used.with.persist.PPPoE.s
7c440 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 essions..When.the.PPPoE.session.
7c460 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 is.terminated.by.peer,.and.on-de
7c480 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 mand.option.is.not.set,.the.rout
7c4a0 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 er.will.attempt.to.re-establish.
7c4c0 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 the.PPPoE.link..Use.this.command
7c4e0 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f .to.set.the.IP.address.of.the.lo
7c500 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e cal.endpoint.of.a.PPPoE.session.
7c520 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 .If.it.is.not.set.it.will.be.neg
7c540 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 otiated..Use.this.command.to.set
7c560 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e .the.IP.address.of.the.remote.en
7c580 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 dpoint.of.a.PPPoE.session..If.it
7c5a0 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 .is.not.set.it.will.be.negotiate
7c5c0 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 d..Use.this.command.to.set.the.I
7c5e0 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d Pv4.or.IPv6.address.of.every.Dom
7c600 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 an.Name.Server.you.want.to.confi
7c620 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f gure..They.will.be.propagated.to
7c640 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .PPPoE.clients..Use.this.command
7c660 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f .to.set.the.IPv4.or.IPv6.transpo
7c680 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 rt-address.used.by.LDP..Use.this
7c6a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 .command.to.set.the.idle.timeout
7c6c0 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d .interval.to.be.used.with.on-dem
7c6e0 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 and.PPPoE.sessions..When.an.on-d
7c700 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c emand.connection.is.established,
7c720 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 .the.link.is.brought.up.only.whe
7c740 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 n.traffic.is.sent.and.is.disable
7c760 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 d.when.the.link.is.idle.for.the.
7c780 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d interval.specified..Use.this.com
7c7a0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 mand.to.set.the.password.for.aut
7c7c0 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 henticating.with.a.remote.PPPoE.
7c7e0 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 endpoint..Authentication.is.opti
7c800 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 onal.from.the.system's.point.of.
7c820 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 view.but.most.service.providers.
7c840 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 require.it..Use.this.command.to.
7c860 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 set.the.target.to.use..Action.qu
7c880 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 eue.must.be.defined.to.use.this.
7c8a0 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 setting.Use.this.command.to.set.
7c8c0 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 the.username.for.authenticating.
7c8e0 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 with.a.remote.PPPoE.endpoint..Au
7c900 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 thentication.is.optional.from.th
7c920 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 e.system's.point.of.view.but.mos
7c940 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 t.service.providers.require.it..
7c960 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f Use.this.command.to.show.IPv6.Bo
7c980 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f rder.Gateway.Protocol.informatio
7c9a0 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 n..Use.this.command.to.show.IPv6
7c9c0 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 .Neighbor.Discovery.Protocol.inf
7c9e0 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 ormation..Use.this.command.to.sh
7ca00 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 ow.IPv6.forwarding.status..Use.t
7ca20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 his.command.to.show.IPv6.multica
7ca40 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f st.group.membership..Use.this.co
7ca60 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 mmand.to.show.IPv6.routes..Use.t
7ca80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 his.command.to.show.all.IPv6.acc
7caa0 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 ess.lists.Use.this.command.to.sh
7cac0 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 ow.all.IPv6.prefix.lists.Use.thi
7cae0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 s.command.to.show.the.status.of.
7cb00 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d the.RIPNG.protocol.Use.this.comm
7cb20 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 and.to.specify.a.DNS.server.for.
7cb40 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f the.system.to.be.used.for.DNS.lo
7cb60 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 okups..More.than.one.DNS.server.
7cb80 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 can.be.added,.configuring.one.at
7cba0 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 .a.time..Both.IPv4.and.IPv6.addr
7cbc0 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f esses.are.supported..Use.this.co
7cbe0 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 mmand.to.specify.a.domain.name.t
7cc00 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 o.be.appended.to.domain-names.wi
7cc20 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 thin.URLs.that.do.not.include.a.
7cc40 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 dot.``.``.the.domain.is.appended
7cc60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 ..Use.this.command.to.specify.a.
7cc80 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 service.name.by.which.the.local.
7cca0 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 PPPoE.interface.can.select.acces
7ccc0 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e s.concentrators.to.connect.with.
7cce0 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 .It.will.connect.to.any.access.c
7cd00 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 oncentrator.if.not.set..Use.this
7cd20 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 .command.to.use.Layer.4.informat
7cd40 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 ion.for.IPv4.ECMP.hashing..Use.t
7cd60 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 his.command.to.use.a.Cisco.non-c
7cd80 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 ompliant.format.to.send.and.inte
7cda0 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 rpret.the.Dual-Stack.capability.
7cdc0 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e TLV.for.IPv6.LDP.communications.
7cde0 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e .This.is.related.to.:rfc:`7552`.
7ce00 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 .Use.this.command.to.use.ordered
7ce20 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 .label.distribution.control.mode
7ce40 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e ..FRR.by.default.uses.independen
7ce60 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 t.label.distribution.control.mod
7ce80 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 e.for.label.distribution...This.
7cea0 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 is.related.to.:rfc:`5036`..Use.t
7cec0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f his.command.to.user.Layer.4.info
7cee0 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 rmation.for.ECMP.hashing..Use.th
7cf00 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 is.command.to.view.operational.s
7cf20 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 tatus.and.details.wireless-speci
7cf40 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 fic.information.about.all.wirele
7cf60 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ss.interfaces..Use.this.command.
7cf80 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 to.view.operational.status.and.w
7cfa0 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f ireless-specific.information.abo
7cfc0 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 ut.all.wireless.interfaces..Use.
7cfe0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e this.command.to.view.wireless.in
7d000 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 terface.queue.information..The.w
7d020 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e ireless.interface.identifier.can
7d040 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 .range.from.wlan0.to.wlan999..Us
7d060 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 ed.for.troubleshooting..Used.to.
7d080 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 block.a.specific.mime-type..Used
7d0a0 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 .to.block.specific.domains.by.th
7d0c0 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 e.Proxy..Specifying."vyos.net".w
7d0e0 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 ill.block.all.access.to.vyos.net
7d100 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f ,.and.specifying.".xxx".will.blo
7d120 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 ck.all.access.to.URLs.having.an.
7d140 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d URL.ending.on..xxx..User-level.m
7d160 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 essages.Using.'soft-reconfigurat
7d180 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 ion'.we.get.the.policy.update.wi
7d1a0 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 thout.bouncing.the.neighbor..Usi
7d1c0 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a ng.**openvpn-option.-reneg-sec**
7d1e0 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 .can.be.tricky..This.option.is.u
7d200 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 sed.to.renegotiate.data.channel.
7d220 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f after.n.seconds..When.used.at.bo
7d240 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 th.server.and.client,.the.lower.
7d260 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 value.will.trigger.the.renegotia
7d280 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 tion..If.you.set.it.to.0.on.one.
7d2a0 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 side.of.the.connection.(to.disab
7d2c0 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 le.it),.the.chosen.value.on.the.
7d2e0 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 other.side.will.determine.when.t
7d300 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 he.renegotiation.will.occur..Usi
7d320 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 ng.BGP.confederation.Using.BGP.r
7d340 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 oute-reflectors.Using.VLAN.aware
7d360 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 .Bridge.Using.the.operation.mode
7d380 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 .command.to.view.Bridge.Informat
7d3a0 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c ion.Using.this.command,.you.will
7d3c0 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 .create.a.new.client.configurati
7d3e0 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 on.which.can.connect.to.``interf
7d400 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 ace``.on.this.router..The.public
7d420 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 .key.from.the.specified.interfac
7d440 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 e.is.automatically.extracted.and
7d460 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .embedded.into.the.configuration
7d480 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 ..Usually.this.configuration.is.
7d4a0 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 used.in.PEs.(Provider.Edge).to.r
7d4c0 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 eplace.the.incoming.customer.AS.
7d4e0 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 number.so.the.connected.CE.(.Cus
7d500 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 tomer.Edge).can.use.the.same.AS.
7d520 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 number.as.the.other.customer.sit
7d540 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 es..This.allows.customers.of.the
7d560 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d .provider.network.to.use.the.sam
7d580 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 e.AS.number.across.their.sites..
7d5a0 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 VHT.(Very.High.Throughput).capab
7d5c0 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 ilities.(802.11ac).VHT.link.adap
7d5e0 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e tation.capabilities.VHT.operatin
7d600 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e g.channel.center.frequency.-.cen
7d620 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b ter.freq.1.(for.use.with.80,.80+
7d640 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 80.and.160.modes).VHT.operating.
7d660 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 channel.center.frequency.-.cente
7d680 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 r.freq.2.(for.use.with.the.80+80
7d6a0 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e .mode).VLAN.VLAN.10.on.member.in
7d6c0 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 terface.`eth2`.(ACCESS.mode).VLA
7d6e0 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6e 61 6d 65 N.Example.VLAN.Options.VLAN.name
7d700 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d .VLAN's.can.be.created.by.Accel-
7d720 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 ppp.on.the.fly.via.the.use.of.a.
7d740 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 Kernel.module.named.`vlan_mon`,.
7d760 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 which.is.monitoring.incoming.vla
7d780 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 ns.and.creates.the.necessary.VLA
7d7a0 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 N.if.required.and.allowed..VyOS.
7d7c0 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 supports.the.use.of.either.VLAN.
7d7e0 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 ID's.or.entire.ranges,.both.valu
7d800 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 es.can.be.defined.at.the.same.ti
7d820 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 me.for.an.interface..VMware.user
7d840 73 20 73 68 6f 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 s.should.ensure.that.a.VMXNET3.a
7d860 64 61 70 74 65 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 dapter.is.used..E1000.adapters.h
7d880 61 76 65 20 6b 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 ave.known.issues.with.GRE.proces
7d8a0 73 69 6e 67 2e 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 sing..VPN.VPN-clients.will.reque
7d8c0 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 st.configuration.parameters,.opt
7d8e0 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f ionally.you.can.DNS.parameter.to
7d900 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 .the.client..VRF.VRF.Route.Leaki
7d920 6e 67 00 56 52 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 ng.VRF.and.NAT.VRF.blue.routing.
7d940 74 61 62 6c 65 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 table.VRF.default.routing.table.
7d960 56 52 46 20 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 VRF.red.routing.table.VRF.route.
7d980 6c 65 61 6b 69 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 leaking.VRF.topology.example.VRR
7d9a0 50 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f P.(Virtual.Router.Redundancy.Pro
7d9c0 74 6f 63 6f 6c 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 tocol).provides.active/backup.re
7d9e0 64 75 6e 64 61 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 dundancy.for.routers..Every.VRRP
7da00 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 .router.has.a.physical.IP/IPv6.a
7da20 64 64 72 65 73 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f ddress,.and.a.virtual.address..O
7da40 6e 20 73 74 61 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 n.startup,.routers.elect.the.mas
7da60 74 65 72 2c 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 ter,.and.the.router.with.the.hig
7da80 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 hest.priority.becomes.the.master
7daa0 20 61 6e 64 20 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 .and.assigns.the.virtual.address
7dac0 20 74 6f 20 69 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 .to.its.interface..All.routers.w
7dae0 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b ith.lower.priorities.become.back
7db00 75 70 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 up.routers..The.master.then.star
7db20 74 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 ts.sending.keepalive.packets.to.
7db40 6e 6f 74 69 66 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 notify.other.routers.that.it's.a
7db60 76 61 69 6c 61 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e vailable..If.the.master.fails.an
7db80 64 20 73 74 6f 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 d.stops.sending.keepalive.packet
7dba0 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 s,.the.router.with.the.next.high
7dbc0 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 est.priority.becomes.the.new.mas
7dbe0 74 65 72 20 61 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 ter.and.takes.over.the.virtual.a
7dc00 64 64 72 65 73 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 ddress..VRRP.can.use.two.modes:.
7dc20 70 72 65 65 6d 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 preemptive.and.non-preemptive..I
7dc40 6e 20 74 68 65 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 n.the.preemptive.mode,.if.a.rout
7dc60 65 72 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 er.with.a.higher.priority.fails.
7dc80 61 6e 64 20 74 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 and.then.comes.back,.routers.wit
7dca0 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 h.lower.priority.will.give.up.th
7dcc0 65 69 72 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 eir.master.status..In.non-preemp
7dce0 74 69 76 65 20 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 tive.mode,.the.newly.elected.mas
7dd00 74 65 72 20 77 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 ter.will.keep.the.master.status.
7dd20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 and.the.virtual.address.indefini
7dd40 74 65 6c 79 2e 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 tely..VRRP.functionality.can.be.
7dd60 65 78 74 65 6e 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 extended.with.scripts..VyOS.supp
7dd80 6f 72 74 73 20 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 orts.two.kinds.of.scripts:.healt
7dda0 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 h.check.scripts.and.transition.s
7ddc0 63 72 69 70 74 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 cripts..Health.check.scripts.exe
7dde0 63 75 74 65 20 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 cute.custom.checks.in.addition.t
7de00 6f 20 74 68 65 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 o.the.master.router.reachability
7de20 2e 20 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 ..Transition.scripts.are.execute
7de40 64 20 77 68 65 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d d.when.VRRP.state.changes.from.m
7de60 61 73 74 65 72 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 aster.to.backup.or.fault.and.vic
7de80 65 20 76 65 72 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c e.versa.and.can.be.used.to.enabl
7dea0 65 20 6f 72 20 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 e.or.disable.certain.services,.f
7dec0 6f 72 20 65 78 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 or.example..VRRP.groups.are.crea
7dee0 74 65 64 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 ted.with.the.``set.high-availabi
7df00 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f lity.vrrp.group.$GROUP_NAME``.co
7df20 6d 6d 61 6e 64 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 mmands..The.required.parameters.
7df40 61 72 65 20 69 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 are.interface,.vrid,.and.address
7df60 2e 00 56 52 52 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c ..VRRP.keepalive.packets.use.mul
7df80 74 69 63 61 73 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 ticast,.and.VRRP.setups.are.limi
7dfa0 74 65 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 ted.to.a.single.datalink.layer.s
7dfc0 65 67 6d 65 6e 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 egment..You.can.setup.multiple.V
7dfe0 52 52 50 20 67 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 RRP.groups.(also.called.virtual.
7e000 72 6f 75 74 65 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 routers)..Virtual.routers.are.id
7e020 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 entified.by.a.VRID.(Virtual.Rout
7e040 65 72 20 49 44 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c er.IDentifier)..If.you.setup.mul
7e060 74 69 70 6c 65 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 tiple.groups.on.the.same.interfa
7e080 63 65 2c 20 74 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 ce,.their.VRIDs.must.be.unique.i
7e0a0 66 20 74 68 65 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 f.they.use.the.same.address.fami
7e0c0 6c 79 2c 20 62 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e ly,.but.it's.possible.(even.if.n
7e0e0 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 ot.recommended.for.readability.r
7e100 65 61 73 6f 6e 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f easons).to.use.duplicate.VRIDs.o
7e120 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 n.different.interfaces..VRRP.pri
7e140 6f 72 69 74 79 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 ority.can.be.set.with.``priority
7e160 60 60 20 6f 70 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 ``.option:.VTI.-.Virtual.Tunnel.
7e180 49 6e 74 65 72 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c Interface.VXLAN.VXLAN.is.an.evol
7e1a0 75 74 69 6f 6e 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 ution.of.efforts.to.standardize.
7e1c0 61 6e 20 6f 76 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f an.overlay.encapsulation.protoco
7e1e0 6c 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 l..It.increases.the.scalability.
7e200 75 70 20 74 6f 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b up.to.16.million.logical.network
7e220 73 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e s.and.allows.for.layer.2.adjacen
7e240 63 79 20 61 63 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 cy.across.IP.networks..Multicast
7e260 20 6f 72 20 75 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 .or.unicast.with.head-end.replic
7e280 61 74 69 6f 6e 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f ation.(HER).is.used.to.flood.bro
7e2a0 61 64 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c adcast,.unknown.unicast,.and.mul
7e2c0 74 69 63 61 73 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 ticast.(BUM).traffic..VXLAN.spec
7e2e0 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c ific.options.VXLAN.was.officiall
7e300 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 y.documented.by.the.IETF.in.:rfc
7e320 3a 60 37 33 34 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 :`7348`..Valid.values.are.0..255
7e340 2e 00 56 61 6c 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 ..Value.Value.to.send.to.RADIUS.
7e360 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 server.in.NAS-IP-Address.attribu
7e380 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 te.and.to.be.matched.in.DM/CoA.r
7e3a0 65 71 75 65 73 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c equests..Also.DM/CoA.server.will
7e3c0 20 62 69 6e 64 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 .bind.to.that.address..Value.to.
7e3e0 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 send.to.RADIUS.server.in.NAS-Ide
7e400 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 ntifier.attribute.and.to.be.matc
7e420 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 hed.in.DM/CoA.requests..Verifica
7e440 74 69 6f 6e 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 tion.Version.Virtual.Ethernet.Vi
7e460 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 rtual.Server.allows.to.Load-bala
7e480 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d nce.traffic.destination.virtual-
7e4a0 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 address:port.between.several.rea
7e4c0 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 l.servers..Virtual-server.Virtua
7e4e0 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 l-server.can.be.configured.with.
7e500 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 VRRP.virtual.address.or.without.
7e520 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 VRRP..Volume.is.either.mounted.a
7e540 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 s.rw.(read-write.-.default).or.r
7e560 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 o.(read-only).VyOS.1.1.supported
7e580 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 .login.as.user.``root``..This.ha
7e5a0 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 s.been.removed.due.to.tighter.se
7e5c0 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 curity.in.VyOS.1.2..VyOS.1.3.(eq
7e5e0 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 uuleus).supports.DHCPv6-PD.(:rfc
7e600 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 :`3633`)..DHCPv6.Prefix.Delegati
7e620 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f on.is.supported.by.most.ISPs.who
7e640 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 .provide.native.IPv6.for.consume
7e660 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 rs.on.fixed.networks..VyOS.1.4.(
7e680 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 sagitta).introduced.dynamic.rout
7e6a0 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 ing.support.for.VRFs..VyOS.1.4.c
7e6c0 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 hanged.the.way.in.how.encrytion.
7e6e0 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 keys.or.certificates.are.stored.
7e700 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 on.the.system..In.the.pre.VyOS.1
7e720 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 .4.era,.certificates.got.stored.
7e740 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 under./config.and.every.service.
7e760 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 referenced.a.file..That.made.cop
7e780 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f ying.a.running.configuration.fro
7e7a0 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 m.system.A.to.system.B.a.bit.har
7e7c0 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 der,.as.you.had.to.copy.the.file
7e7e0 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e s.and.their.permissions.by.hand.
7e800 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 .VyOS.1.4.uses.chrony.instead.of
7e820 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 .ntpd.(see.:vytask:`T3008`).whic
7e840 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 h.will.no.longer.accept.anonymou
7e860 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 s.NTP.requests.as.in.VyOS.1.3..A
7e880 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 ll.configurations.will.be.migrat
7e8a0 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f ed.to.keep.the.anonymous.functio
7e8c0 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 nality..For.new.setups.if.you.ha
7e8e0 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 ve.clients.using.your.VyOS.insta
7e900 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 llation.as.NTP.server,.you.must.
7e920 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 specify.the.`allow-client`.direc
7e940 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 tive..VyOS.Arista.EOS.setup.VyOS
7e960 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a .ESP.group.has.the.next.options:
7e980 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 .VyOS.Field.VyOS.IKE.group.has.t
7e9a0 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 he.next.options:.VyOS.MIBs.VyOS.
7e9c0 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 NAT66.Simple.Configure.VyOS.Netw
7e9e0 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 ork.Emulator.policy.emulates.the
7ea00 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 .conditions.you.can.suffer.in.a.
7ea20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 real.network..You.will.be.able.t
7ea40 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 o.configure.things.like.rate,.bu
7ea60 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 rst,.delay,.packet.loss,.packet.
7ea80 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e corruption.or.packet.reordering.
7eaa0 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 .VyOS.Option.VyOS.Policy-Based.R
7eac0 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 outing.(PBR).works.by.matching.s
7eae0 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 ource.IP.address.ranges.and.forw
7eb00 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 arding.the.traffic.using.differe
7eb20 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 nt.routing.tables..VyOS.SNMP.sup
7eb40 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 ports.both.IPv4.and.IPv6..VyOS.a
7eb60 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 lso.comes.with.a.build.in.SSTP.s
7eb80 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 erver,.see.:ref:`sstp`..VyOS.als
7eba0 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f o.provides.DHCPv6.server.functio
7ebc0 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 nality.which.is.described.in.thi
7ebe0 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 s.section..VyOS.can.also.run.in.
7ec00 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f DMVPN.spoke.mode..VyOS.can.be.co
7ec20 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 nfigured.to.track.connections.us
7ec40 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 ing.the.connection.tracking.subs
7ec60 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d ystem..Connection.tracking.becom
7ec80 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 es.operational.once.either.state
7eca0 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 ful.firewall.or.NAT.is.configure
7ecc0 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f d..VyOS.can.not.only.act.as.an.O
7ece0 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f penVPN.site-to-site.or.server.fo
7ed00 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 r.multiple.clients..You.can.inde
7ed20 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 ed.also.configure.any.VyOS.OpenV
7ed40 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e PN.interface.as.an.OpenVPN.clien
7ed60 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 t.connecting.to.a.VyOS.OpenVPN.s
7ed80 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 erver.or.any.other.OpenVPN.serve
7eda0 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 r..VyOS.default.will.be.`auto`..
7edc0 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d VyOS.does.not.have.a.special.com
7ede0 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e mand.to.start.the.Babel.process.
7ee00 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 .The.Babel.process.starts.when.t
7ee20 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 he.first.Babel.enabled.interface
7ee40 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 .is.configured..VyOS.does.not.ha
7ee60 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 ve.a.special.command.to.start.th
7ee80 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 e.OSPF.process..The.OSPF.process
7eea0 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 .starts.when.the.first.ospf.enab
7eec0 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f led.interface.is.configured..VyO
7eee0 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e S.does.not.have.a.special.comman
7ef00 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 d.to.start.the.OSPFv3.process..T
7ef20 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 he.OSPFv3.process.starts.when.th
7ef40 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 e.first.ospf.enabled.interface.i
7ef60 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 s.configured..VyOS.facilitates.I
7ef80 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 P.Multicast.by.supporting.**PIM.
7efa0 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 Sparse.Mode**,.**IGMP**.and.**IG
7efc0 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 MP-Proxy**..VyOS.facilitates.IPv
7efe0 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 6.Multicast.by.supporting.**PIMv
7f000 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 6**.and.**MLD**..VyOS.is.able.to
7f020 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e .update.a.remote.DNS.record.when
7f040 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 .an.interface.gets.a.new.IP.addr
7f060 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 ess..In.order.to.do.so,.VyOS.inc
7f080 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 ludes.ddclient_,.a.Perl.script.w
7f0a0 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 ritten.for.this.only.one.purpose
7f0c0 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 ..VyOS.is.also.able.to.use.any.s
7f0e0 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 ervice.relying.on.protocols.supp
7f100 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 orted.by.ddclient..VyOS.itself.s
7f120 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 upports.SNMPv2_.(version.2).and.
7f140 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 SNMPv3_.(version.3).where.the.la
7f160 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d ter.is.recommended.because.of.im
7f180 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e proved.security.(optional.authen
7f1a0 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c tication.and.encryption)..VyOS.l
7f1c0 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 ets.you.control.traffic.in.many.
7f1e0 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 different.ways,.here.we.will.cov
7f200 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f er.every.possibility..You.can.co
7f220 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 nfigure.as.many.policies.as.you.
7f240 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 want,.but.you.will.only.be.able.
7f260 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 to.apply.one.policy.per.interfac
7f280 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 e.and.direction.(inbound.or.outb
7f2a0 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 ound)..VyOS.makes.use.of.:abbr:`
7f2c0 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 FRR.(Free.Range.Routing)`.and.we
7f2e0 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 .would.like.to.thank.them.for.th
7f300 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 eir.effort!.VyOS.makes.use.of.Li
7f320 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 nux.`netfilter.<https://netfilte
7f340 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 r.org/>`_.for.packet.filtering..
7f360 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 VyOS.not.only.can.now.manage.cer
7f380 74 69 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 tificates.issued.by.3rd.party.Ce
7f3a0 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c rtificate.Authorities,.it.can.al
7f3c0 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 so.act.as.a.CA.on.its.own..You.c
7f3e0 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 an.create.your.own.root.CA.and.s
7f400 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f ign.keys.with.it.by.making.use.o
7f420 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 f.some.simple.op-mode.commands..
7f440 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f VyOS.now.also.has.the.ability.to
7f460 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 .create.CAs,.keys,.Diffie-Hellma
7f480 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 n.and.other.keypairs.from.an.eas
7f4a0 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f y.to.access.operational.level.co
7f4c0 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d mmand..VyOS.operational.mode.com
7f4e0 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 mands.are.not.only.available.for
7f500 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 .generating.keys.but.also.to.dis
7f520 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 play.them..VyOS.provide.an.HTTP.
7f540 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f API..You.can.use.it.to.execute.o
7f560 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 p-mode.commands,.update.VyOS,.se
7f580 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 t.or.delete.config..VyOS.provide
7f5a0 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e s.DNS.infrastructure.for.small.n
7f5c0 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 etworks..It.is.designed.to.be.li
7f5e0 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 ghtweight.and.have.a.small.footp
7f600 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 rint,.suitable.for.resource.cons
7f620 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 trained.routers.and.firewalls..F
7f640 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 or.this.we.utilize.PowerDNS.recu
7f660 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d rsor..VyOS.provides.policies.com
7f680 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 mands.exclusively.for.BGP.traffi
7f6a0 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a c.filtering.and.manipulation:.**
7f6c0 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 as-path-list**.is.one.of.them..V
7f6e0 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 yOS.provides.policies.commands.e
7f700 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 xclusively.for.BGP.traffic.filte
7f720 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 ring.and.manipulation:.**communi
7f740 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 ty-list**.is.one.of.them..VyOS.p
7f760 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 rovides.policies.commands.exclus
7f780 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 ively.for.BGP.traffic.filtering.
7f7a0 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 and.manipulation:.**extcommunity
7f7c0 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f -list**.is.one.of.them..VyOS.pro
7f7e0 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 vides.policies.commands.exclusiv
7f800 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e ely.for.BGP.traffic.filtering.an
7f820 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 d.manipulation:.**large-communit
7f840 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 y-list**.is.one.of.them..VyOS.pr
7f860 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 ovides.some.operational.commands
7f880 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f .on.OpenVPN..VyOS.provides.suppo
7f8a0 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f rt.for.DHCP.failover..DHCP.failo
7f8c0 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c ver.must.be.configured.explicitl
7f8e0 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 y.by.the.following.statements..V
7f900 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e yOS.reverse-proxy.is.balancer.an
7f920 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 d.proxy.server.that.provides.hig
7f940 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 h-availability,.load.balancing.a
7f960 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e nd.proxying.for.TCP.(level.4).an
7f980 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 d.HTTP-based.(level.7).applicati
7f9a0 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 ons..VyOS.supports.both.IGMP.ver
7f9c0 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f sion.2.and.version.3.(which.allo
7f9e0 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 ws.source-specific.multicast)..V
7fa00 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 yOS.supports.both.MLD.version.1.
7fa20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 and.version.2.(which.allows.sour
7fa40 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 ce-specific.multicast)..VyOS.sup
7fa60 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 ports.flow-accounting.for.both.I
7fa80 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d Pv4.and.IPv6.traffic..The.system
7faa0 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f .acts.as.a.flow.exporter,.and.yo
7fac0 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f u.are.free.to.use.it.with.any.co
7fae0 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 mpatible.collector..VyOS.support
7fb00 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 s.sFlow.accounting.for.both.IPv4
7fb20 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 .and.IPv6.traffic..The.system.ac
7fb40 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 ts.as.a.flow.exporter,.and.you.a
7fb60 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 re.free.to.use.it.with.any.compa
7fb80 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 tible.collector..VyOS.supports.s
7fba0 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 etting.timeouts.for.connections.
7fbc0 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 according.to.the.connection.type
7fbe0 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 ..You.can.set.timeout.values.for
7fc00 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 .generic.connections,.for.ICMP.c
7fc20 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 onnections,.UDP.connections,.or.
7fc40 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 for.TCP.connections.in.a.number.
7fc60 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 of.different.states..VyOS.suppor
7fc80 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 ts.setting.up.PPPoE.in.two.diffe
7fca0 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f rent.ways.to.a.PPPoE.internet.co
7fcc0 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 nnection..This.is.because.most.I
7fce0 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f SPs.provide.a.modem.that.is.also
7fd00 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 .a.wireless.router..VyOS.uses.IS
7fd20 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 C.DHCP.server.for.both.IPv4.and.
7fd40 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 IPv6.address.assignment..VyOS.us
7fd60 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 es.the.`interfaces.wwan`.subsyst
7fd80 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 em.for.configuration..VyOS.uses.
7fda0 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 the.`mirror`.option.to.configure
7fdc0 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 .port.mirroring..The.configurati
7fde0 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 on.is.divided.into.2.different.d
7fe00 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f irections..Destination.ports.sho
7fe20 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 uld.be.configured.for.different.
7fe40 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 traffic.directions..VyOS.utilize
7fe60 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a s.`accel-ppp`_.to.provide.:abbr:
7fe80 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 `IPoE.(Internet.Protocol.over.Et
7fea0 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 hernet)`.server.functionality..I
7fec0 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 t.can.be.used.with.local.authent
7fee0 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 ication.(mac-address).or.a.conne
7ff00 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 cted.RADIUS.server..VyOS.utilize
7ff20 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 s.`accel-ppp`_.to.provide.PPPoE.
7ff40 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 server.functionality..It.can.be.
7ff60 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f used.with.local.authentication.o
7ff80 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f r.a.connected.RADIUS.server..VyO
7ffa0 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 S.utilizes.accel-ppp_.to.provide
7ffc0 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 .L2TP.server.functionality..It.c
7ffe0 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 an.be.used.with.local.authentica
80000 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 tion.or.a.connected.RADIUS.serve
80020 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 r..VyOS.utilizes.accel-ppp_.to.p
80040 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 rovide.SSTP.server.functionality
80060 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 ..We.support.both.local.and.RADI
80080 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 US.authentication..WAN.Load.Bala
800a0 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e cing.should.not.be.used.when.dyn
800c0 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 amic.routing.protocol.is.used/ne
800e0 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f eded..This.feature.creates.custo
80100 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c mized.routing.tables.and.firewal
80120 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 l.rules,.that.makes.it.incompati
80140 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c ble.to.use.with.routing.protocol
80160 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c s..WAN.interface.on.`eth1`.WAN.l
80180 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 oad.balancing.WLAN/WIFI.-.Wirele
801a0 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 ss.LAN.WMM-PS.Unscheduled.Automa
801c0 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d tic.Power.Save.Delivery.[U-APSD]
801e0 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 .WPA.passphrase.``12345678``.WWA
80200 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 N.-.Wireless.Wide-Area-Network.W
80220 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 arning.Warning.conditions.We.ass
80240 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 ume.that.the.LEFT.router.has.sta
80260 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 tic.192.0.2.10.address.on.eth0,.
80280 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d and.the.RIGHT.router.has.a.dynam
802a0 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 ic.address.on.eth0..We.can.also.
802c0 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 create.the.certificates.using.Ce
802e0 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c rbort.which.is.an.easy-to-use.cl
80300 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 ient.that.fetches.a.certificate.
80320 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 from.Let's.Encrypt.an.open.certi
80340 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 ficate.authority.launched.by.the
80360 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 .EFF,.Mozilla,.and.others.and.de
80380 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e ploys.it.to.a.web.server..We.can
803a0 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 .build.route-maps.for.import.bas
803c0 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 ed.on.these.states..Here.is.a.si
803e0 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 mple.RPKI.configuration,.where.`
80400 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 routinator`.is.the.RPKI-validati
80420 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 ng."cache".server.with.ip.`192.0
80440 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 .2.1`:.We.can't.support.all.disp
80460 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 lays.from.the.beginning..If.your
80480 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 .display.type.is.missing,.please
804a0 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 .create.a.feature.request.via.Ph
804c0 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 abricator_..We.could.expand.on.t
804e0 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 his.and.also.deny.link.local.and
80500 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e .multicast.in.the.rule.20.action
80520 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 .deny..We.do.not.have.CLI.nodes.
80540 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e for.every.single.OpenVPN.option.
80560 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 .If.an.option.is.missing,.a.feat
80580 75 72 65 20 72 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 ure.request.should.be.opened.at.
805a0 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 Phabricator_.so.all.users.can.be
805c0 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f nefit.from.it.(see.:ref:`issues_
805e0 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f features`)..We.don't.recomend.to
80600 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e .use.arguments..Using.environmen
80620 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 6c 69 73 74 65 ts.is.more.preffereble..We.liste
80640 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 n.on.port.51820.We.need.to.gener
80660 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e ate.the.certificate.which.authen
80680 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 ticates.users.who.attempt.to.acc
806a0 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 ess.the.network.resource.through
806c0 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 .the.SSL.VPN.tunnels..The.follow
806e0 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 ing.commands.will.create.a.self.
80700 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 signed.certificates.and.will.be.
80720 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 stored.in.configuration:.We.now.
80740 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f utilize.`tuned`.for.dynamic.reso
80760 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 urce.balancing.based.on.profiles
80780 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f ..We.only.allow.the.192.168.2.0/
807a0 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 24.subnet.to.travel.over.the.tun
807c0 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 nel.We.only.need.a.single.step.f
807e0 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 or.this.interface:.We.route.all.
80800 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e traffic.for.the.192.168.2.0/24.n
80820 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 etwork.to.interface.`wg01`.We.us
80840 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 e.a.vontainer.providing.the.TACA
80860 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 27 6c 6c CS.serve.rin.this.example..We'll
80880 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 .configure.OpenVPN.using.self-si
808a0 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 gned.certificates,.and.then.disc
808c0 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f uss.the.legacy.pre-shared.key.mo
808e0 64 65 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 de..We'll.use.the.IKE.and.ESP.gr
80900 6f 75 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e oups.created.above.for.this.VPN.
80920 20 42 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 .Because.we.need.access.to.2.dif
80940 66 65 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 ferent.subnets.on.the.far.side,.
80960 77 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 we.will.need.two.different.tunne
80980 6c 73 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 ls..If.you.changed.the.names.of.
809a0 74 68 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 the.ESP.group.and.IKE.group.in.t
809c0 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 he.previous.step,.make.sure.you.
809e0 75 73 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 use.the.correct.names.here.too..
80a00 57 65 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 Web.Proxy.Autodiscovery.(WPAD).U
80a20 52 4c 00 57 65 62 70 72 6f 78 79 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c RL.Webproxy.When.LDP.is.working,
80a40 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 .you.will.be.able.to.see.label.i
80a60 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 nformation.in.the.outcome.of.``s
80a80 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 how.ip.route``..Besides.that.inf
80aa0 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 ormation,.there.are.also.specifi
80ac0 63 20 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 c.*show*.commands.for.LDP:.When.
80ae0 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e VRFs.are.used.it.is.not.only.man
80b00 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 datory.to.create.a.VRF.but.also.
80b20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 the.VRF.itself.needs.to.be.assig
80b40 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 ned.to.an.interface..When.a.``cu
80b60 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 stom``.DynDNS.provider.is.used.t
80b80 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 he.`<server>`.where.update.reque
80ba0 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 sts.are.being.sent.to.must.be.sp
80bc0 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e ecified..When.a.``custom``.DynDN
80be0 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 S.provider.is.used.the.protocol.
80c00 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 used.for.communicating.to.the.pr
80c20 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 ovider.must.be.specified.under.`
80c40 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f <protocol>`..See.the.embedded.co
80c60 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 mpletion.helper.for.available.pr
80c80 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 otocols..When.a.failover.occurs.
80ca0 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 in.active-backup.mode,.bonding.w
80cc0 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 ill.issue.one.or.more.gratuitous
80ce0 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e .ARPs.on.the.newly.active.slave.
80d00 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f .One.gratuitous.ARP.is.issued.fo
80d20 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 r.the.bonding.master.interface.a
80d40 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 nd.each.VLAN.interfaces.configur
80d60 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 ed.above.it,.provided.that.the.i
80d80 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 nterface.has.at.least.one.IP.add
80da0 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 ress.configured..Gratuitous.ARPs
80dc0 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 .issued.for.VLAN.interfaces.are.
80de0 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e tagged.with.the.appropriate.VLAN
80e00 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 .id..When.a.link.is.reconnected.
80e20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 or.a.new.slave.joins.the.bond.th
80e40 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 e.receive.traffic.is.redistribut
80e60 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 ed.among.all.active.slaves.in.th
80e80 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 e.bond.by.initiating.ARP.Replies
80ea0 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 .with.the.selected.MAC.address.t
80ec0 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c o.each.of.the.clients..The.updel
80ee0 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 ay.parameter.(detailed.below).mu
80f00 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 st.be.set.to.a.value.equal.or.gr
80f20 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 eater.than.the.switch's.forwardi
80f40 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 ng.delay.so.that.the.ARP.Replies
80f60 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 .sent.to.the.peers.will.not.be.b
80f80 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 locked.by.the.switch..When.a.pac
80fa0 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 ket.is.to.be.sent,.it.will.have.
80fc0 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 to.go.through.that.queue,.so.the
80fe0 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 .packet.will.be.placed.at.the.ta
81000 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 il.of.it..When.the.packet.comple
81020 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 tely.goes.through.it,.it.will.be
81040 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 .dequeued.emptying.its.place.in.
81060 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 the.queue.and.being.eventually.h
81080 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 anded.to.the.NIC.to.be.actually.
810a0 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 sent.out..When.a.route.fails,.a.
810c0 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 routing.update.is.sent.to.withdr
810e0 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 aw.the.route.from.the.network's.
81100 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 routing.tables..When.the.route.i
81120 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 s.re-enabled,.the.change.in.avai
81140 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 lability.is.also.advertised..A.r
81160 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 oute.that.continually.fails.and.
81180 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 returns.requires.a.great.deal.of
811a0 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e .network.traffic.to.update.the.n
811c0 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e etwork.about.the.route's.status.
811e0 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d .When.adding.IPv6.routing.inform
81200 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 ation.exchange.feature.to.BGP..T
81220 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a here.were.some.proposals..:abbr:
81240 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b `IETF.(Internet.Engineering.Task
81260 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 .Force)`.:abbr:`IDR.(Inter.Domai
81280 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 n.Routing)`.adopted.a.proposal.c
812a0 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f alled.Multiprotocol.Extension.fo
812c0 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 r.BGP..The.specification.is.desc
812e0 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 ribed.in.:rfc:`2283`..The.protoc
81300 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 ol.does.not.define.new.protocols
81320 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 ..It.defines.new.attributes.to.e
81340 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 xisting.BGP..When.it.is.used.exc
81360 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e hanging.IPv6.routing.information
81380 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 .it.is.called.BGP-4+..When.it.is
813a0 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 .used.for.exchanging.multicast.r
813c0 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 outing.information.it.is.called.
813e0 4d 42 47 50 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c MBGP..When.configured,.PPPoE.wil
81400 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 l.create.the.necessary.VLANs.whe
81420 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f n.required..Once.the.user.sessio
81440 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 n.has.been.cancelled.and.the.VLA
81460 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 N.is.not.needed.anymore,.VyOS.wi
81480 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 ll.remove.it.again..When.configu
814a0 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 ring.a.Random-Detect.policy:.**t
814c0 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c he.higher.the.precedence.number,
814e0 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e .the.higher.the.priority**..When
81500 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 .configuring.your.filter,.you.ca
81520 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 n.use.the.``Tab``.key.to.see.the
81540 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 .many.different.parameters.you.c
81560 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 an.configure..When.configuring.y
81580 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 our.traffic.policy,.you.will.hav
815a0 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 e.to.set.data.rate.values,.watch
815c0 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c .out.the.units.you.are.managing,
815e0 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 .it.is.easy.to.get.confused.with
81600 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 .the.different.prefixes.and.suff
81620 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 ixes.you.can.use..VyOS.will.alwa
81640 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 ys.show.you.the.different.units.
81660 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c you.can.use..When.defining.a.rul
81680 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 e,.it.is.enable.by.default..In.s
816a0 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 ome.cases,.it.is.useful.to.just.
816c0 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 disable.the.rule,.rather.than.re
816e0 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 moving.it..When.defining.the.tra
81700 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e nslated.address,.called.``backen
81720 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 ds``,.a.``weight``.must.be.confi
81740 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 gured..This.lets.the.user.define
81760 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 .load.balance.distribution.accor
81780 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 ding.to.their.needs..Them.sum.of
817a0 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 .all.the.weights.defined.for.the
817c0 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 .backends.should.be.equal.to.100
817e0 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 ..In.oder.words,.the.weight.defi
81800 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 ned.for.the.backend.is.the.perce
81820 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 ntage.of.the.connections.that.wi
81840 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 ll.receive.such.backend..When.de
81860 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 queuing,.each.hash-bucket.with.d
81880 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 ata.is.queried.in.a.round.robin.
818a0 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c fashion..You.can.configure.the.l
818c0 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 ength.of.the.queue..When.designi
818e0 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 ng.your.NAT.ruleset.leave.some.s
81900 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 pace.between.consecutive.rules.f
81920 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 or.later.extension..Your.ruleset
81940 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 .could.start.with.numbers.10,.20
81960 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 ,.30..You.thus.can.later.extend.
81980 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 the.ruleset.and.place.new.rules.
819a0 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e between.existing.ones..When.doin
819c0 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 g.fault.isolation.with.ping,.you
819e0 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 .should.first.run.it.on.the.loca
81a00 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c l.host,.to.verify.that.the.local
81a20 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e .network.interface.is.up.and.run
81a40 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 ning..Then,.continue.with.hosts.
81a60 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f and.gateways.further.down.the.ro
81a80 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 ad.towards.your.destination..Rou
81aa0 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 nd-trip.time.and.packet.loss.sta
81ac0 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 6c 6f 61 64 69 tistics.are.computed..When.loadi
81ae0 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d ng.the.certificate.you.need.to.m
81b00 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 anually.strip.the.``-----BEGIN.C
81b20 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 ERTIFICATE-----``.and.``-----END
81b40 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 .CERTIFICATE-----``.tags..Also,.
81b60 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 the.certificate/key.needs.to.be.
81b80 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f presented.in.a.single.line.witho
81ba0 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 ut.line.breaks.(``\n``),.this.ca
81bc0 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 n.be.done.using.the.following.sh
81be0 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 ell.command:.When.loading.the.ce
81c00 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 rtificate.you.need.to.manually.s
81c20 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 trip.the.``-----BEGIN.KEY-----``
81c40 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e .and.``-----END.KEY-----``.tags.
81c60 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 .Also,.the.certificate/key.needs
81c80 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e .to.be.presented.in.a.single.lin
81ca0 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 e.without.line.breaks.(``\n``),.
81cc0 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f this.can.be.done.using.the.follo
81ce0 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e wing.shell.command:.When.mathcin
81d00 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 g.all.patterns.defined.in.a.rule
81d20 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 ,.then.different.actions.can.be.
81d40 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 made..This.includes.droping.the.
81d60 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 packet,.modifying.certain.data,.
81d80 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 or.setting.a.different.routing.t
81da0 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 able..When.no.options/parameters
81dc0 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d .are.used,.the.contents.of.the.m
81de0 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 ain.syslog.file.are.displayed..W
81e00 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 hen.no-release.is.specified,.dhc
81e20 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 p6c.will.send.a.release.message.
81e40 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 on.client.exit.to.prevent.losing
81e60 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 .an.assigned.address.or.prefix..
81e80 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 When.rapid-commit.is.specified,.
81ea0 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d dhcp6c.will.include.a.rapid-comm
81ec0 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e it.option.in.solicit.messages.an
81ee0 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e d.wait.for.an.immediate.reply.in
81f00 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 stead.of.advertisements..When.re
81f20 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 mote.peer.does.not.have.capabili
81f40 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 ty.negotiation.feature,.remote.p
81f60 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 eer.will.not.send.any.capabiliti
81f80 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e es.at.all..In.that.case,.bgp.con
81fa0 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 figures.the.peer.with.configured
81fc0 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 .capabilities..When.running.it.a
81fe0 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 t.1Gbit.and.lower,.you.may.want.
82000 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 to.reduce.the.`queue-limit`.to.1
82020 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 000.packets.or.less..In.rates.li
82040 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 ke.10Mbit,.you.may.want.to.set.i
82060 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 t.to.600.packets..When.set.the.i
82080 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e nterface.is.enabled.for."dial-on
820a0 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 -demand"..When.specified,.this.s
820c0 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 hould.be.the.only.keyword.for.th
820e0 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f e.interface..When.starting.a.VyO
82100 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 S.live.system.(the.installation.
82120 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f CD).the.configured.keyboard.layo
82140 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 ut.defaults.to.US..As.this.might
82160 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f .not.suite.everyones.use.case.yo
82180 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c u.can.adjust.the.used.keyboard.l
821a0 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 ayout.on.the.system.console..Whe
821c0 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 n.the.DHCP.server.is.considering
821e0 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 .dynamically.allocating.an.IP.ad
82200 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 dress.to.a.client,.it.first.send
82220 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 s.an.ICMP.Echo.request.(a.ping).
82240 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 to.the.address.being.assigned..I
82260 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 t.waits.for.a.second,.and.if.no.
82280 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 ICMP.Echo.response.has.been.hear
822a0 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 d,.it.assigns.the.address..When.
822c0 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f the.close-action.option.is.set.o
822e0 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 n.the.peers,.the.connection-type
82300 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 .of.each.peer.has.to.considered.
82320 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f carefully..For.example,.if.the.o
82340 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e ption.is.set.on.both.peers,.then
82360 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 .both.would.attempt.to.initiate.
82380 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 and.hold.open.multiple.copies.of
823a0 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 .each.child.SA..This.might.lead.
823c0 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 to.instability.of.the.device.or.
823e0 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 cpu/memory.utilization..When.the
82400 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c .command.above.is.set,.VyOS.will
82420 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 .answer.every.ICMP.echo.request.
82440 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 addressed.to.itself,.but.that.wi
82460 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 ll.only.happen.if.no.other.rule.
82480 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 is.applied.dropping.or.rejecting
824a0 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 .local.echo.requests..In.case.of
824c0 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 .conflict,.VyOS.will.not.answer.
824e0 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d ICMP.echo.requests..When.the.com
82500 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 mand.above.is.set,.VyOS.will.ans
82520 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 wer.no.ICMP.echo.request.address
82540 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 ed.to.itself.at.all,.no.matter.w
82560 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f here.it.comes.from.or.whether.mo
82580 72 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c re.specific.rules.are.being.appl
825a0 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 44 ied.to.accept.them..When.using.D
825c0 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 HCP.to.retrieve.IPv4.address.and
825e0 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 .if.local.customizations.are.nee
82600 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 ded,.they.should.be.possible.usi
82620 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 ng.the.enter.and.exit.hooks.prov
82640 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 ided..The.hook.dirs.are:.When.us
82660 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 ing.EVE-NG.to.lab.this.environme
82680 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 nt.ensure.you.are.using.e1000.as
826a0 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f .the.desired.driver.for.your.VyO
826c0 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 S.network.interfaces..When.using
826e0 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 .the.regular.virtio.network.driv
82700 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 er.no.LACP.PDUs.will.be.sent.by.
82720 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 VyOS.thus.the.port-channel.will.
82740 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 never.become.active!.When.using.
82760 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 NAT.for.a.large.number.of.host.s
82780 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e ystems.it.recommended.that.a.min
827a0 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 imum.of.1.IP.address.is.used.to.
827c0 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 NAT.every.256.host.systems..This
827e0 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 .is.due.to.the.limit.of.65,000.p
82800 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 ort.numbers.available.for.unique
82820 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e .translations.and.a.reserving.an
82840 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 .average.of.200-300.sessions.per
82860 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 .host.system..When.using.NAT.for
82880 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 .a.large.number.of.host.systems.
828a0 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 it.recommended.that.a.minimum.of
828c0 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 .1.IP.address.is.used.to.NAT.eve
828e0 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 ry.256.private.host.systems..Thi
82900 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 s.is.due.to.the.limit.of.65,000.
82920 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 port.numbers.available.for.uniqu
82940 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 e.translations.and.a.reserving.a
82960 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 n.average.of.200-300.sessions.pe
82980 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b r.host.system..When.using.SSH,.k
829a0 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c nown-hosts-file,.private-key-fil
829c0 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 e.and.public-key-file.are.mandat
829e0 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 ory.options..When.using.Time-bas
82a00 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 ed.one-time.password.(TOTP).(OTP
82a20 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 .HOTP-time),.be.sure.that.the.ti
82a40 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b me.on.the.server.and.the.OTP.tok
82a60 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 en.generator.are.synchronized.by
82a80 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 .NTP.When.using.site-to-site.IPs
82aa0 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 ec.with.VTI.interfaces,.be.sure.
82ac0 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 to.disable.route.autoinstall.Whe
82ae0 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 n.utilizing.VyOS.in.an.environme
82b00 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 nt.with.Arista.gear.you.can.use.
82b20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 this.blue.print.as.an.initial.se
82b40 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 tup.to.get.an.LACP.bond./.port-c
82b60 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 hannel.operational.between.those
82b80 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 .two.devices..Where.both.routes.
82ba0 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 were.received.from.eBGP.peers,.t
82bc0 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c hen.prefer.the.route.which.is.al
82be0 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 ready.selected..Note.that.this.c
82c00 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 heck.is.not.applied.if.:cfgcmd:`
82c20 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 bgp.bestpath.compare-routerid`.i
82c40 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 s.configured..This.check.can.pre
82c60 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 vent.some.cases.of.oscillation..
82c80 57 68 65 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 Where.routes.with.a.MED.were.rec
82ca0 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 eived.from.the.same.AS,.prefer.t
82cc0 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 he.route.with.the.lowest.MED..Wh
82ce0 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 ere,.main.key.words.and.configur
82d00 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 ation.paths.that.needs.to.be.und
82d20 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 erstood:.Whether.to.accept.DAD.(
82d40 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 Duplicate.Address.Detection)..Wh
82d60 69 63 68 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 ich.generates.the.following.conf
82d80 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f iguration:.Which.results.in.a.co
82da0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 nfiguration.of:.Which.would.gene
82dc0 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 rate.the.following.NAT.destinati
82de0 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 on.configuration:.While.**networ
82e00 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e k.groups**.accept.IP.networks.in
82e20 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 .CIDR.notation,.specific.IP.addr
82e40 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 esses.can.be.added.as.a.32-bit.p
82e60 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 refix..If.you.foresee.the.need.t
82e80 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 o.add.a.mix.of.addresses.and.net
82ea0 77 6f 72 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f works,.the.network.group.is.reco
82ec0 6d 6d 65 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 mmended..While.many.are.aware.of
82ee0 20 4f 70 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f .OpenVPN.as.a.Client.VPN.solutio
82f00 6e 2c 20 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 n,.it.is.often.overlooked.as.a.s
82f20 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 ite-to-site.VPN.solution.due.to.
82f40 6c 61 63 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e lack.of.support.for.this.mode.in
82f60 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f .many.router.platforms..While.no
82f80 72 6d 61 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 rmal.GRE.is.for.layer.3,.GRETAP.
82fa0 69 73 20 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 is.for.layer.2..GRETAP.can.encap
82fc0 73 75 6c 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 sulate.Ethernet.frames,.thus.it.
82fe0 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 can.be.bridged.with.other.interf
83000 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 aces.to.create.datalink.layer.se
83020 67 6d 65 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 gments.that.span.multiple.remote
83040 20 73 69 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 .sites..Whitelist.of.addresses.a
83060 6e 64 20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e nd.networks..Always.allow.inboun
83080 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 d.connections.from.these.systems
830a0 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 ..Will.add.``persistent-key``.at
830c0 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 .the.end.of.the.generated.OpenVP
830e0 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 N.configuration..Please.use.this
83100 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 .only.as.last.resort.-.things.mi
83120 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 ght.break.and.OpenVPN.won't.star
83140 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 t.if.you.pass.invalid.options/sy
83160 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 ntax..Will.add.``push."keepalive
83180 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 .1.10"``.to.the.generated.OpenVP
831a0 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 N.config.file..Will.be.recorded.
831c0 6f 6e 6c 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 only.packets/flows.on.**incoming
831e0 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 **.direction.in.configured.inter
83200 66 61 63 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 faces.by.default..Will.drop.`<sh
83220 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 ared-network-name>_`.from.client
83240 20 44 4e 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 .DNS.record,.using.only.the.host
83260 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c .declaration.name.and.domain:.`<
83280 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 72 65 47 75 61 hostname>.<domain-name>`.WireGua
832a0 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 rd.WireGuard.Client.QR.code.Wire
832c0 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 Guard.interface.itself.uses.addr
832e0 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 ess.10.1.0.1/30.WireGuard.is.an.
83300 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f extremely.simple.yet.fast.and.mo
83320 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d dern.VPN.that.utilizes.state-of-
83340 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a the-art.cryptography..See.https:
83360 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 //www.wireguard.com.for.more.inf
83380 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 ormation..WireGuard.requires.the
833a0 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 .generation.of.a.keypair,.which.
833c0 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 includes.a.private.key.to.decryp
833e0 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 t.incoming.traffic,.and.a.public
83400 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 .key.for.peer(s).to.encrypt.traf
83420 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 fic..Wireless.channel.``1``.Wire
83440 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 less.device.type.for.this.interf
83460 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 ace.Wireless.hardware.device.use
83480 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 d.as.underlay.radio..Wireless.op
834a0 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f tions.Wireless.options.(Station/
834c0 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 Client).WirelessModem.(WWAN).opt
834e0 69 6f 6e 73 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 ions.With.WireGuard,.a.Road.Warr
83500 69 6f 72 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 ior.VPN.config.is.similar.to.a.s
83520 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 ite-to-site.VPN..It.just.lacks.t
83540 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 he.``address``.and.``port``.stat
83560 65 6d 65 6e 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 ements..With.the.``name-server``
83580 20 6f 70 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 .option.set.to.``none``,.VyOS.wi
835a0 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 ll.ignore.the.nameservers.your.I
835c0 53 50 20 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 SP.sends.you.and.thus.you.can.fu
835e0 6c 6c 79 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f lly.rely.on.the.ones.you.have.co
83600 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 nfigured.statically..With.the.fi
83620 72 65 77 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 rewall.you.can.set.rules.to.acce
83640 70 74 2c 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 pt,.drop.or.reject.ICMP.in,.out.
83660 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 or.local.traffic..You.can.also.u
83680 73 65 20 74 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 se.the.general.**firewall.all-pi
836a0 6e 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 ng**.command..This.command.affec
836c0 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e ts.only.to.LOCAL.(packets.destin
836e0 65 64 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f ed.for.your.VyOS.system),.not.to
83700 20 49 4e 20 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f .IN.or.OUT.traffic..With.this.co
83720 6d 6d 61 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 mmand,.you.can.specify.how.the.U
83740 52 4c 20 70 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 RL.path.should.be.matched.agains
83760 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 t.incoming.requests..Y.You.apply
83780 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f .a.rule-set.always.to.a.zone.fro
837a0 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 m.an.other.zone,.it.is.recommend
837c0 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 ed.to.create.one.rule-set.for.ea
837e0 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 ch.zone.pair..You.are.able.to.se
83800 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 t.post-login.or.pre-login.banner
83820 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 .messages.to.display.certain.inf
83840 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 ormation.for.this.system..You.ar
83860 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 e.be.able.to.download.the.files.
83880 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 using.SCP,.once.the.SSH.service.
838a0 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 has.been.activated.like.so.You.c
838c0 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 an.also.configure.the.time.inter
838e0 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 val.for.preemption.with.the."pre
83900 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c empt-delay".option..For.example,
83920 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 .to.set.the.higher.priority.rout
83940 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 er.to.take.over.in.180.seconds,.
83960 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 use:.You.can.also.define.custom.
83980 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 timeout.values.to.apply.to.a.spe
839a0 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 cific.subset.of.connections,.bas
839c0 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 ed.on.a.packet.and.flow.selector
839e0 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 ..To.do.this,.you.need.to.create
83a00 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 .a.rule.defining.the.packet.and.
83a20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 flow.selector..You.can.also.keep
83a40 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 .different.DNS.zone.updated..Jus
83a60 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 t.create.a.new.config.node:.``se
83a80 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 t.service.dns.dynamic.interface.
83aa0 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 <interface>.rfc2136.<other-servi
83ac0 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 ce-name>``.You.can.also.specify.
83ae0 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 which.IPv6.access-list.should.be
83b00 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 .shown:.You.can.also.tune.multic
83b20 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e ast.with.the.following.commands.
83b40 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 .You.can.also.use.another.attrib
83b60 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 utes.for.identify.client.for.dis
83b80 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c connect,.like.Framed-IP-Address,
83ba0 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f .Acct-Session-Id,.etc..Result.co
83bc0 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 mmands.appears.in.log..You.can.a
83be0 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 lso.write.a.description.for.a.fi
83c00 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 lter:.You.can.assign.multiple.ke
83c20 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 ys.to.the.same.user.by.using.a.u
83c40 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f nique.identifier.per.SSH.key..Yo
83c60 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 u.can.avoid.the."leaky".behavior
83c80 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 .by.using.a.firewall.policy.that
83ca0 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 .drops."invalid".state.packets..
83cc0 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 You.can.check.your.NIC.driver.by
83ce0 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 .issuing.:opcmd:`show.interfaces
83d00 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d .ethernet.eth0.physical.|.grep.-
83d20 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f i.driver`.You.can.configure.a.po
83d40 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 licy.into.a.class.through.the.``
83d60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f queue-type``.setting..You.can.co
83d80 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 nfigure.classes.(up.to.4090).wit
83da0 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 h.different.settings.and.a.defau
83dc0 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 lt.policy.which.will.be.applied.
83de0 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 to.any.traffic.not.matching.any.
83e00 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 of.the.configured.classes..You.c
83e20 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 an.configure.multiple.interfaces
83e40 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f .which.whould.participate.in.flo
83e60 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 w.accounting..You.can.configure.
83e80 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 multiple.interfaces.which.whould
83ea0 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 .participate.in.sflow.accounting
83ec0 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 ..You.can.create.multiple.VLAN.i
83ee0 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 nterfaces.on.a.physical.interfac
83f00 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 e..The.VLAN.ID.range.is.from.0.t
83f20 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 o.4094..You.can.disable.a.VRRP.g
83f40 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f roup.with.``disable``.option:.Yo
83f60 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 u.can.get.more.specific.OSPFv3.i
83f80 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 nformation.by.using.the.paramete
83fa0 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 rs.shown.below:.You.can.not.assi
83fc0 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e gn.the.same.allowed-ips.statemen
83fe0 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 t.to.multiple.WireGuard.peers..T
84000 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 his.a.design.decision..For.more.
84020 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 information.please.check.the.`Wi
84040 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 reGuard.mailing.list`_..You.can.
84060 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 not.run.this.in.a.VRRP.setup,.if
84080 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 .multiple.mDNS.repeaters.are.lau
840a0 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 nched.in.a.subnet.you.will.exper
840c0 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 ience.the.mDNS.packet.storm.deat
840e0 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 h!.You.can.now."dial".the.peer.w
84100 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 ith.the.follwoing.command:.``sst
84120 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d pc.--log-level.4.--log-stderr.--
84140 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 user.vyos.--password.vyos.vpn.ex
84160 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 ample.com.--.call.vyos``..You.ca
84180 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 n.now.SSH.into.your.system.using
841a0 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 .admin/admin.as.a.default.user.s
841c0 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 upplied.from.the.``lfkeitel/taca
841e0 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 cs_plus:latest``.container..You.
84200 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e can.only.apply.one.policy.per.in
84220 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 terface.and.direction,.but.you.c
84240 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 ould.reuse.a.policy.on.different
84260 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 .interfaces.and.directions:.You.
84280 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 can.run.the.UDP.broadcast.relay.
842a0 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e service.on.multiple.routers.conn
842c0 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f ected.to.a.subnet..There.is.**NO
842e0 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 **.UDP.broadcast.relay.packet.st
84300 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 44 48 orm!.You.can.specify.a.static.DH
84320 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 CP.assignment.on.a.per.host.basi
84340 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 s..You.will.need.the.MAC.address
84360 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 .of.the.station.and.your.desired
84380 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 .IP.address..The.address.must.be
843a0 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 .inside.the.subnet.definition.bu
843c0 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 t.can.be.outside.of.the.range.st
843e0 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 atement..You.can.test.the.SNMPv3
84400 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 .functionality.from.any.linux.ba
84420 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 sed.system,.just.run.the.followi
84440 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 ng.command:.``snmpwalk.-v.3.-u.v
84460 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 yos.-a.SHA.-A.vyos12345678.-x.AE
84480 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 S.-X.vyos12345678.-l.authPriv.19
844a0 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 2.0.2.1..1``.You.can.use.wildcar
844c0 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 d.``*``.to.match.a.group.of.inte
844e0 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 rfaces..You.can.verify.your.VRRP
84500 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e .group.status.with.the.operation
84520 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e al.mode.``run.show.vrrp``.comman
84540 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 d:.You.can.view.that.the.policy.
84560 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 is.being.correctly.(or.incorrect
84580 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ly).utilised.with.the.following.
845a0 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 command:.You.cannot.easily.redis
845c0 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f tribute.IPv6.routes.via.OSPFv3.o
845e0 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 n.a.WireGuard.interface.link..Th
84600 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e is.requires.you.to.configure.lin
84620 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 k-local.addresses.manually.on.th
84640 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 e.WireGuard.interfaces,.see.:vyt
84660 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 ask:`T1483`..You.do.**not**.need
84680 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 .to.copy.the.certificate.to.the.
846a0 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 other.router..Instead,.you.need.
846c0 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 to.retrieve.its.SHA-256.fingerpr
846e0 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 int..OpenVPN.only.supports.SHA-2
84700 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 56.fingerprints.at.the.moment,.s
84720 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 o.you.need.to.use.the.following.
84740 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c command:.You.may.also.additional
84760 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 ly.configure.timeouts.for.differ
84780 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 ent.types.of.connections..You.ma
847a0 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 y.prefer.locally.configured.capa
847c0 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 bilities.more.than.the.negotiate
847e0 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 d.capabilities.even.though.remot
84800 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 e.peer.sends.capabilities..If.th
84820 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a e.peer.is.configured.by.:cfgcmd:
84840 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f `override-capability`,.VyOS.igno
84860 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f res.received.capabilities.then.o
84880 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 verride.negotiated.capabilities.
848a0 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 with.configured.values..You.may.
848c0 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 want.to.disable.sending.Capabili
848e0 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 ty.Negotiation.OPEN.message.opti
84900 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 onal.parameter.to.the.peer.when.
84920 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 remote.peer.does.not.implement.C
84940 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 apability.Negotiation..Please.us
84960 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 e.:cfgcmd:`disable-capability-ne
84980 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 gotiation`.command.to.disable.th
849a0 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 e.feature..You.need.2.separate.f
849c0 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 irewalls.to.define.traffic:.one.
849e0 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 for.each.direction..You.need.to.
84a00 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 disable.the.in-memory.table.in.p
84a20 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 roduction.environments!.Using.:a
84a40 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 bbr:`IMT.(In-Memory.Table)`.may.
84a60 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e lead.to.heavy.CPU.overloading.an
84a80 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 d.unstable.flow-accounting.behav
84aa0 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 ior..You.need.your.PPPoE.credent
84ac0 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 ials.from.your.DSL.ISP.in.order.
84ae0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 to.configure.this..The.usual.use
84b00 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 rname.is.in.the.form.of.name@hos
84b20 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 t.net.but.may.vary.depending.on.
84b40 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 ISP..You.now.see.the.longer.AS.p
84b60 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 ath..You.should.add.a.firewall.t
84b80 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 o.your.configuration.above.as.we
84ba0 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 ll.by.assigning.it.to.the.pppoe0
84bc0 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c .itself.as.shown.here:.You.shoul
84be0 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c d.also.ensure.that.the.OUTISDE_L
84c00 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 OCAL.firewall.group.is.applied.t
84c20 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 o.the.WAN.interface.and.a.direct
84c40 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 ion.(local)..You.will.also.need.
84c60 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 the.public.key.of.your.peer.as.w
84c80 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 ell.as.the.network(s).you.want.t
84ca0 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 o.tunnel.(allowed-ips).to.config
84cc0 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c ure.a.WireGuard.tunnel..The.publ
84ce0 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 ic.key.below.is.always.the.publi
84d00 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c c.key.from.your.peer,.not.your.l
84d20 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e ocal.one..Your.ISPs.modem.is.con
84d40 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 nected.to.port.``eth0``.of.your.
84d60 56 79 4f 53 20 62 6f 78 2e 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d VyOS.box..Zebra.supports.prefix-
84d80 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 lists.and.Route.Mapss.to.match.r
84da0 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f outes.received.from.other.FRR.co
84dc0 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 mponents..The.permit/deny.facili
84de0 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 ties.provided.by.these.commands.
84e00 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 can.be.used.to.filter.which.rout
84e20 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 es.zebra.will.install.in.the.ker
84e40 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e nel..Zebra/Kernel.route.filterin
84e60 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 2d 50 6f 6c 69 63 g.Zone.Based.Firewall.Zone-Polic
84e80 79 20 4f 76 65 72 76 69 65 77 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 y.Overview.[A.B.C.D].....link-st
84ea0 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 ate-id..With.this.specified.the.
84ec0 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 command.displays.portion.of.the.
84ee0 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e network.environment.that.is.bein
84f00 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 g.described.by.the.advertisement
84f20 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 ..The.value.entered.depends.on.t
84f40 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 he.advertisement...s.LS.type..It
84f60 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 .must.be.entered.in.the.form.of.
84f80 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 an.IP.address..`1..Create.an.eve
84fa0 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 nt.handler`_.`2..Add.regex.to.th
84fc0 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 e.script`_.`3..Add.a.full.path.t
84fe0 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 o.the.script`_.`4..Add.optional.
85000 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 parameters`_.`<name>`.must.be.id
85020 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 entical.on.both.sides!.``$.tail.
85040 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d -n.+2.ca.key.|.head.-n.-1.|.tr.-
85060 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c d.'\n'``.``$.tail.-n.+2.ca.pem.|
85080 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 .head.-n.-1.|.tr.-d.'\n'``.``$.t
850a0 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 ail.-n.+2.cert.key.|.head.-n.-1.
850c0 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 |.tr.-d.'\n'``.``$.tail.-n.+2.ce
850e0 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 rt.pem.|.head.-n.-1.|.tr.-d.'\n'
85100 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 ``.``+``.successful.``-``.failed
85120 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 .``/config/scripts/dhcp-client/p
85140 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 ost-hooks.d/``.``/config/scripts
85160 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e /dhcp-client/pre-hooks.d/``.``0.
85180 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 pool.ntp.org``.``0``.-.20.or.40.
851a0 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 MHz.channel.width.(default).``0`
851c0 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 `:.No.replay.window,.strict.chec
851e0 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 k.``1-4294967295``:.Number.of.pa
85200 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 ckets.that.could.be.misordered.`
85220 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 `1.pool.ntp.org``.``115200``.-.1
85240 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 15,200.bps.(default.for.serial.c
85260 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 onsole).``1200``.-.1200.bps.``19
85280 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 2.168.2.254``.IP.addreess.on.VyO
852a0 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c S.eth2.from.ISP2.``19200``.-.19,
852c0 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 200.bps.``1``.-.80.MHz.channel.w
852e0 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e idth.``2.pool.ntp.org``.``203.0.
85300 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 113.254``.IP.addreess.on.VyOS.et
85320 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 h1.from.ISP1.``2400``.-.2400.bps
85340 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 .``2``.-.160.MHz.channel.width.`
85360 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 `38400``.-.38,400.bps.(default.f
85380 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 or.Xen.console).``3``.-.80+80.MH
853a0 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 z.channel.width.``4800``.-.4800.
853c0 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 38 30 32 bps.``57600``.-.57,600.bps.``802
853e0 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 .3ad``.-.IEEE.802.3ad.Dynamic.li
85400 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 67 72 65 67 61 74 nk.aggregation..Creates.aggregat
85420 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 73 ion.groups.that.share.the.same.s
85440 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a peed.and.duplex.settings..Utiliz
85460 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 61 67 67 72 es.all.slaves.in.the.active.aggr
85480 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 32 2e 33 61 64 20 egator.according.to.the.802.3ad.
854a0 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 specification..``9600``.-.9600.b
854c0 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 ps.``<.dh-group.>``.defines.a.Di
854e0 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 4b 6e ffie-Hellman.group.for.PFS;.``Kn
85500 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 own.limitations:``.``WLB_INTERFA
85520 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 CE_NAME=[interfacename]``:.Inter
85540 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 face.to.be.monitored.``WLB_INTER
85560 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e FACE_STATE=[ACTIVE|FAILED]``:.In
85580 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 terface.state.``a``.-.802.11a.-.
855a0 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 54.Mbits/sec.``ac``.-.802.11ac.-
855c0 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 .1300.Mbits/sec.``accept-own-nex
855e0 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f thop``.-...........Well-known.co
85600 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 mmunities.value.accept-own-nexth
85620 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 op.0xFFFF0008.``accept-own``.-..
85640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d .................Well-known.comm
85660 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 unities.value.ACCEPT_OWN.0xFFFF0
85680 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 001.``accept``:.accept.the.packe
856a0 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 t..``access-point``.-.Access-poi
856c0 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 nt.forwards.packets.between.othe
856e0 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 r.nodes.``action``.keep-alive.fa
85700 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 ilure.action:.``active-backup``.
85720 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 -.Active-backup.policy:.Only.one
85740 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 .slave.in.the.bond.is.active..A.
85760 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 different.slave.becomes.active.i
85780 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 f,.and.only.if,.the.active.slave
857a0 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 .fails..The.bond's.MAC.address.i
857c0 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 s.externally.visible.on.only.one
857e0 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 .port.(network.adapter).to.avoid
85800 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 70 74 69 76 .confusing.the.switch..``adaptiv
85820 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 e-load-balance``.-.Adaptive.load
85840 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f .balancing:.includes.transmit-lo
85860 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c ad-balance.plus.receive.load.bal
85880 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 ancing.for.IPV4.traffic,.and.doe
858a0 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 s.not.require.any.special.switch
858c0 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e .support..The.receive.load.balan
858e0 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 cing.is.achieved.by.ARP.negotiat
85900 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 ion..The.bonding.driver.intercep
85920 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c ts.the.ARP.Replies.sent.by.the.l
85940 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 ocal.system.on.their.way.out.and
85960 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 65 20 .overwrites.the.source.hardware.
85980 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 address.with.the.unique.hardware
859a0 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e .address.of.one.of.the.slaves.in
859c0 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 .the.bond.such.that.different.pe
859e0 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 ers.use.different.hardware.addre
85a00 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 73 73 69 76 sses.for.the.server..``aggressiv
85a20 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 e``.use.Aggressive.mode.for.Key.
85a40 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 Exchanges.in.the.IKEv1.protocol.
85a60 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 aggressive.mode.is.much.more.ins
85a80 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 ecure.compared.to.Main.mode;.``a
85aa0 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 ll-available``.all.checking.targ
85ac0 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 et.addresses.must.be.available.t
85ae0 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c o.pass.this.check.``any-availabl
85b00 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 e``.any.of.the.checking.target.a
85b20 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 ddresses.must.be.available.to.pa
85b40 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c ss.this.check.``authentication.l
85b60 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 ocal-id/remote-id``.-.IKE.identi
85b80 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 fication.is.used.for.validation.
85ba0 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e of.VPN.peer.devices.during.IKE.n
85bc0 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 egotiation..If.you.do.not.config
85be0 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 ure.local/remote-identity,.the.d
85c00 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 evice.uses.the.IPv4.or.IPv6.addr
85c20 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 ess.that.corresponds.to.the.loca
85c40 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 l/remote.peer.by.default..In.cer
85c60 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 tain.network.setups.(like.ipsec.
85c80 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 interface.with.dynamic.address,.
85ca0 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 or.behind.the.NAT.),.the.IKE.ID.
85cc0 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 received.from.the.peer.does.not.
85ce0 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 match.the.IKE.gateway.configured
85d00 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f .on.the.device..This.can.lead.to
85d20 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 .a.Phase.1.validation.failure..S
85d40 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f o,.make.sure.to.configure.the.lo
85d60 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 cal/remote.id.explicitly.and.ens
85d80 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 ure.that.the.IKE.ID.is.the.same.
85da0 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 as.the.remote-identity.configure
85dc0 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 d.on.the.peer.device..``authenti
85de0 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 cation``.-.configure.authenticat
85e00 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 ion.between.VyOS.and.a.remote.pe
85e20 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 er..Suboptions:.``b``.-.802.11b.
85e40 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c -.11.Mbits/sec.``babel``.-.Babel
85e60 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 .routing.protocol.(Babel).``begi
85e80 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 n``.Matches.the.beginning.of.the
85ea0 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 .URL.path.``bgp``.-.Border.Gatew
85ec0 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c ay.Protocol.(BGP).``bind``.-.sel
85ee0 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 ect.a.VTI.interface.to.bind.to.t
85f00 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 his.peer;.``blackhole``.-.......
85f20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 .............Well-known.communit
85f40 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 ies.value.BLACKHOLE.0xFFFF029A.`
85f60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a `broadcast``.-.Broadcast.policy:
85f80 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 .transmits.everything.on.all.sla
85fa0 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 ve.interfaces..``burst``:.Number
85fc0 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 .of.packets.allowed.to.overshoot
85fe0 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 .the.limit.within.``period``..De
86000 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 fault.5..``ca-cert-file``.-.CA.c
86020 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 ertificate.file..Using.for.authe
86040 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d nticating.remote.peer;.``cdp``.-
86060 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 .Listen.for.CDP.for.Cisco.router
86080 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 s/switches.``cert-file``.-.certi
860a0 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 ficate.file,.which.will.be.used.
860c0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 for.authenticating.local.router.
860e0 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 on.remote.peer;.``clear``.set.ac
86100 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 tion.to.clear;.``close-action.=.
86120 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 none.|.clear.|.hold.|.restart``.
86140 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 -.defines.the.action.to.take.if.
86160 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f the.remote.peer.unexpectedly.clo
86180 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 ses.a.CHILD_SA.(see.above.for.me
861a0 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 aning.of.values)..A.closeaction.
861c0 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 should.not.be.used.if.the.peer.u
861e0 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 ses.reauthentication.or.uniqueid
86200 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 s..``close-action``.defines.the.
86220 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 action.to.take.if.the.remote.pee
86240 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 r.unexpectedly.closes.a.CHILD_SA
86260 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 :.``compression``..Enables.the..
86280 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 IPComp(IP.Payload.Compression).p
862a0 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 rotocol.which.allows.compressing
862c0 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f .the.content.of.IP.packets..``co
862e0 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 mpression``.whether.IPComp.compr
86300 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e ession.of.content.is.proposed.on
86320 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d .the.connection:.``connected``.-
86340 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 .Connected.routes.(directly.atta
86360 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f ched.subnet.or.host).``connectio
86380 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f n-type``.-.how.to.handle.this.co
863a0 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 nnection.process..Possible.varia
863c0 6e 74 73 3a 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 nts:.``crl-file``.-.file.with.th
863e0 65 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 e.Certificate.Revocation.List..U
86400 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 sing.to.check.if.a.certificate.f
86420 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 or.the.remote.peer.is.valid.or.r
86440 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 evoked;.``d``.-.Execution.interv
86460 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e al.in.days.``dead-peer-detection
86480 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 .action.=.clear.|.hold.|.restart
864a0 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 ``.-.R_U_THERE.notification.mess
864c0 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e ages(IKEv1).or.empty.INFORMATION
864e0 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 AL.messages.(IKEv2).are.periodic
86500 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 ally.sent.in.order.to.check.the.
86520 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 liveliness.of.the.IPsec.peer..Th
86540 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 e.values.clear,.hold,.and.restar
86560 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 t.all.activate.DPD.and.determine
86580 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 .the.action.to.perform.on.a.time
865a0 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 out..With.``clear``.the.connecti
865c0 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 on.is.closed.with.no.further.act
865e0 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 ions.taken..``hold``.installs.a.
86600 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 trap.policy,.which.will.catch.ma
86620 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e tching.traffic.and.tries.to.re-n
86640 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e egotiate.the.connection.on.deman
86660 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 d..``restart``.will.immediately.
86680 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 trigger.an.attempt.to.re-negotia
866a0 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 te.the.connection..``dead-peer-d
866c0 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 etection``.controls.the.use.of.t
866e0 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 he.Dead.Peer.Detection.protocol.
86700 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 (DPD,.RFC.3706).where.R_U_THERE.
86720 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 notification.messages.(IKEv1).or
86740 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 .empty.INFORMATIONAL.messages.(I
86760 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f KEv2).are.periodically.sent.in.o
86780 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 rder.to.check.the.liveliness.of.
867a0 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 the.IPsec.peer:.``default-esp-gr
867c0 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 oup``.-.ESP.group.to.use.by.defa
867e0 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 ult.for.traffic.encryption..Migh
86800 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 t.be.overwritten.by.individual.s
86820 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 ettings.for.tunnel.or.VTI.interf
86840 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 ace.binding;.``description``.-.d
86860 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 escription.for.this.peer;.``dh-g
86880 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 roup``.dh-group;.``dhcp-interfac
868a0 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 e``.-.ID.for.authentication.gene
868c0 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 rated.from.DHCP.address.dynamica
868e0 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e lly;.``dhcp-interface``.-.use.an
86900 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 .IP.address,.received.from.DHCP.
86920 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 for.IPSec.connection.with.this.p
86940 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 eer,.instead.of.``local-address`
86960 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d `;.``disable-mobike``.disables.M
86980 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 OBIKE.Support..MOBIKE.is.only.av
869a0 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 ailable.for.IKEv2.and.enabled.by
869c0 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e .default..``disable-route-autoin
869e0 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 stall``.-.This.option.when.confi
86a00 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c gured.disables.the.routes.instal
86a20 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 led.in.the.default.table.220.for
86a40 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c .site-to-site.ipsec..It.is.mostl
86a60 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 y.used.with.VTI.configuration..`
86a80 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 `disable-route-autoinstall``.Do.
86aa0 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 not.automatically.install.routes
86ac0 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 .to.remote.networks;.``disable``
86ae0 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c .-.disable.this.tunnel;.``disabl
86b00 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 e``.Disable.PFS;.``disable``.dis
86b20 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 able.IPComp.compression.(default
86b40 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 );.``disable``.disable.MOBIKE;.`
86b60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 `drop``:.drop.the.packet..``ecds
86b80 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e a-sha2-nistp256``.``ecdsa-sha2-n
86ba0 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 istp384``.``ecdsa-sha2-nistp521`
86bc0 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 `.``edp``.-.Listen.for.EDP.for.E
86be0 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 xtreme.routers/switches.``enable
86c00 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 ``.Inherit.Diffie-Hellman.group.
86c20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 from.IKE.group.(default);.``enab
86c40 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 le``.enable.IPComp.compression;.
86c60 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c ``enable``.enable.MOBIKE.(defaul
86c80 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 t.for.IKEv2);.``encryption``.enc
86ca0 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 ryption.algorithm.(default.128.b
86cc0 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 it.AES-CBC);.``encryption``.encr
86ce0 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 yption.algorithm;.``end``.Matche
86d00 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 s.the.end.of.the.URL.path..``esp
86d20 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 -group``.-.define.ESP.group.for.
86d40 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 encrypt.traffic,.defined.by.this
86d60 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 .tunnel;.``esp-group``.-.define.
86d80 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 ESP.group.for.encrypt.traffic,.p
86da0 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 assed.this.VTI.interface..``exac
86dc0 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 t``.Requires.an.exactly.match.of
86de0 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 .the.URL.path.``fdp``.-.Listen.f
86e00 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 or.FDP.for.Foundry.routers/switc
86e20 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 hes.``file``.-.path.to.the.key.f
86e40 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 ile;.``flexvpn``.Allow.FlexVPN.v
86e60 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 endor.ID.payload.(IKEv2.only)..S
86e80 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 end.the.Cisco.FlexVPN.vendor.ID.
86ea0 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 payload.(IKEv2.only),.which.is.r
86ec0 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 equired.in.order.to.make.Cisco.b
86ee0 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 rand.devices.allow.negotiating.a
86f00 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 .local.traffic.selector.(from.st
86f20 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 rongSwan's.point.of.view).that.i
86f40 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 s.not.the.assigned.virtual.IP.ad
86f60 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 dress.if.such.an.address.is.requ
86f80 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 ested.by.strongSwan..Sending.the
86fa0 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 .Cisco.FlexVPN.vendor.ID.prevent
86fc0 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e s.the.peer.from.narrowing.the.in
86fe0 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 itiator's.local.traffic.selector
87000 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 .and.allows.it.to.e.g..negotiate
87020 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 .a.TS.of.0.0.0.0/0.==.0.0.0.0/0.
87040 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 instead..This.has.been.tested.wi
87060 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 th.a."tunnel.mode.ipsec.ipv4".Ci
87080 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 sco.template.but.should.also.wor
870a0 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 k.for.GRE.encapsulation;.``force
870c0 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 -udp-encapsulation``.-.force.enc
870e0 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 apsulation.of.ESP.into.UDP.datag
87100 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 rams..Useful.in.case.if.between.
87120 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c local.and.remote.side.is.firewal
87140 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 l.or.NAT,.which.not.allows.passi
87160 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 ng.plain.ESP.packets.between.the
87180 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 m;.``g``.-.802.11g.-.54.Mbits/se
871a0 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 c.(default).``graceful-shutdown`
871c0 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e `.-............Well-known.commun
871e0 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 ities.value.GRACEFUL_SHUTDOWN.0x
87200 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 FFFF0000.``h``.-.Execution.inter
87220 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 val.in.hours.``hash``.hash.algor
87240 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 ithm.(default.sha1)..``hash``.ha
87260 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f sh.algorithm..``hold``.set.actio
87280 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 n.to.hold.(default).``hold``.set
872a0 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 .action.to.hold;.``ht40+``.-.Bot
872c0 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 h.20.MHz.and.40.MHz.with.seconda
872e0 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 ry.channel.above.the.primary.cha
87300 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 nnel.``ht40-``.-.Both.20.MHz.and
87320 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 .40.MHz.with.secondary.channel.b
87340 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 elow.the.primary.channel.``hvc0`
87360 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 `.-.Xen.console.``id``.-.static.
87380 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 ID's.for.authentication..In.gene
873a0 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c ral.local.and.remote.address.``<
873c0 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 x.x.x.x>``,.``<h:h:h:h:h:h:h:h>`
873e0 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 `.or.``%any``;.``ike-group``.-.I
87400 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 KE.group.to.use.for.key.exchange
87420 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 s;.``ikev1``.use.IKEv1.for.Key.E
87440 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 xchange;.``ikev2-reauth``.-.reau
87460 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 thenticate.remote.peer.during.th
87480 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 e.rekeying.process..Can.be.used.
874a0 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b only.with.IKEv2..Create.a.new.IK
874c0 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f E_SA.from.the.scratch.and.try.to
874e0 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 .recreate.all.IPsec.SAs;.``ikev2
87500 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e -reauth``.whether.rekeying.of.an
87520 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 .IKE_SA.should.also.reauthentica
87540 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 te.the.peer..In.IKEv1,.reauthent
87560 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 ication.is.always.done..Setting.
87580 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f this.parameter.enables.remote.ho
875a0 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 st.re-authentication.during.an.I
875c0 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 KE.rekey..``ikev2-reauth``.wheth
875e0 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 er.rekeying.of.an.IKE_SA.should.
87600 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e also.reauthenticate.the.peer..In
87620 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 .IKEv1,.reauthentication.is.alwa
87640 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 ys.done:.``ikev2``.use.IKEv2.for
87660 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 .Key.Exchange;.``in``:.Ruleset.f
87680 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 or.forwarded.packets.on.an.inbou
876a0 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 nd.interface.``initiate``.-.does
876c0 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 .initial.connection.to.remote.pe
876e0 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 er.immediately.after.configuring
87700 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 .and.after.boot..In.this.mode.th
87720 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 e.connection.will.not.be.restart
87740 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 ed.in.case.of.disconnection,.the
87760 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 refore.should.be.used.only.toget
87780 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 her.with.DPD.or.another.session.
877a0 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 tracking.methods;.``interface``.
877c0 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 Interface.Name.to.use..The.name.
877e0 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 of.the.interface.on.which.virtua
87800 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c l.IP.addresses.should.be.install
87820 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 ed..If.not.specified.the.address
87840 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 es.will.be.installed.on.the.outb
87860 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 ound.interface;.``interface``.is
87880 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 .used.for.the.VyOS.CLI.command.t
878a0 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 o.identify.the.WireGuard.interfa
878c0 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 ce.where.this.private.key.is.to.
878e0 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 be.used..``internet``.-.........
87900 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 ............Well-known.communiti
87920 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 es.value.0.``interval``.keep-ali
87940 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e ve.interval.in.seconds.<2-86400>
87960 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d .(default.30);.``isis``.-.Interm
87980 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 ediate.System.to.Intermediate.Sy
879a0 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 stem.(IS-IS).``jump``:.jump.to.a
879c0 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 nother.custom.chain..``kernel``.
879e0 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 -.Kernel.routes.``key-exchange``
87a00 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 .which.protocol.should.be.used.t
87a20 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e o.initialize.the.connection.If.n
87a40 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 ot.set.both.protocols.are.handle
87a60 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 d.and.connections.will.use.IKEv2
87a80 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 .when.initiating,.but.accept.any
87aa0 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e .protocol.version.when.respondin
87ac0 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 g:.``key``.-.a.private.key,.whic
87ae0 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e h.will.be.used.for.authenticatin
87b00 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 g.local.router.on.remote.peer:.`
87b20 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 `latency``:.A.server.profile.foc
87b40 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 used.on.lowering.network.latency
87b60 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 ..This.profile.favors.performanc
87b80 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 e.over.power.savings.by.setting.
87ba0 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f ``intel_pstate``.and.``min_perf_
87bc0 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 pct=100``..``least-connection``.
87be0 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 Distributes.requests.tp.tje.serv
87c00 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 er.wotj.the.fewest.active.connec
87c20 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e tions.``life-bytes``.ESP.life.in
87c40 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 .bytes.<1024-26843545600000>..Nu
87c60 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 mber.of.bytes.transmitted.over.a
87c80 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 n.IPsec.SA.before.it.expires;.``
87ca0 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 life-packets``.ESP.life.in.packe
87cc0 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 ts.<1000-26843545600000>..Number
87ce0 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 .of.packets.transmitted.over.an.
87d00 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 IPsec.SA.before.it.expires;.``li
87d20 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 fetime``.ESP.lifetime.in.seconds
87d40 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 .<30-86400>.(default.3600)..How.
87d60 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 long.a.particular.instance.of.a.
87d80 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f connection.(a.set.of.encryption/
87da0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 authentication.keys.for.user.pac
87dc0 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 kets).should.last,.from.successf
87de0 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 ul.negotiation.to.expiry;.``life
87e00 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c time``.IKE.lifetime.in.seconds.<
87e20 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 0-86400>.(default.28800);.``life
87e40 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c time``.IKE.lifetime.in.seconds.<
87e60 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 30-86400>.(default.28800);.``llg
87e80 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 r-stale``.-...................We
87ea0 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f ll-known.communities.value.LLGR_
87ec0 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 STALE.0xFFFF0006.``local-address
87ee0 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 ``.-.local.IP.address.for.IPSec.
87f00 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 connection.with.this.peer..If.de
87f20 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 fined.``any``,.then.an.IP.addres
87f40 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 s.which.configured.on.interface.
87f60 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b with.default.route.will.be.used;
87f80 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .``local-as``.-.................
87fa0 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
87fc0 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 .NO_EXPORT_SUBCONFED.0xFFFFFF03.
87fe0 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 ``local-id``.-.ID.for.the.local.
88000 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 VyOS.router..If.defined,.during.
88020 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 the.authentication.it.will.be.se
88040 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 nd.to.remote.peer;.``local``.-.d
88060 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 efine.a.local.source.for.match.t
88080 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 raffic,.which.should.be.encrypte
880a0 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c d.and.send.to.this.peer:.``local
880c0 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 ``:.Ruleset.for.packets.destined
880e0 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 .for.this.router.``m``.-.Executi
88100 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 on.interval.in.minutes.``main``.
88120 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f Routing.table.used.by.VyOS.and.o
88140 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e ther.interfaces.not.participatin
88160 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 g.in.PBR.``main``.use.Main.mode.
88180 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 for.Key.Exchanges.in.the.IKEv1.P
881a0 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 rotocol.(Recommended.Default);.`
881c0 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 `message``:.Full.message.that.ha
881e0 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 6f 62 69 6b 65 s.triggered.the.script..``mobike
88200 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 ``.enable.MOBIKE.Support..MOBIKE
88220 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 .is.only.available.for.IKEv2:.``
88240 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e mode``.-.mode.for.authentication
88260 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 .between.VyOS.and.remote.peer:.`
88280 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 `mode``.IKEv1.Phase.1.Mode.Selec
882a0 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 tion:.``mode``.the.type.of.the.c
882c0 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 onnection:.``monitor``.-.Passive
882e0 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 ly.monitor.all.packets.on.the.fr
88300 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 equency/channel.``multi-user-bea
88320 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f mformee``.-.Support.for.operatio
88340 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 n.as.single.user.beamformer.``mu
88360 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 lti-user-beamformer``.-.Support.
88380 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 for.operation.as.single.user.bea
883a0 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 mformer.``n``.-.802.11n.-.600.Mb
883c0 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 its/sec.``name``.is.used.for.the
883e0 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 .VyOS.CLI.command.to.identify.th
88400 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 is.key..This.key.``name``.is.the
88420 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 n.used.in.the.CLI.configuration.
88440 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 to.reference.the.key.instance..`
88460 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 `net.ipv4.conf.all.accept_redire
88480 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 cts``.``net.ipv4.conf.all.accept
884a0 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e _source_route``.``net.ipv4.conf.
884c0 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f all.log_martians``.``net.ipv4.co
884e0 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f nf.all.rp_filter``.``net.ipv4.co
88500 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 nf.all.send_redirects``.``net.ip
88520 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 v4.icmp_echo_ignore_broadcasts``
88540 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e .``net.ipv4.tcp_rfc1337``.``net.
88560 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 ipv4.tcp_syncookies``.``net.ipv6
88580 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e .conf.all.accept_redirects``.``n
885a0 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 et.ipv6.conf.all.accept_source_r
885c0 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 oute``.``no-advertise``.-.......
885e0 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
88600 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 .value.NO_ADVERTISE.0xFFFFFF02.`
88620 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 `no-export``.-..................
88640 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e ..Well-known.communities.value.N
88660 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 O_EXPORT.0xFFFFFF01.``no-llgr``.
88680 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 -......................Well-know
886a0 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 n.communities.value.NO_LLGR.0xFF
886c0 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 FF0007.``no-peer``.-............
886e0 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
88700 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 .value.NOPEER.0xFFFFFF04.``no``.
88720 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 disable.remote.host.re-authentic
88740 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 aton.during.an.IKE.rekey;.``none
88760 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 ``.-.Execution.interval.in.minut
88780 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 es.``none``.-.loads.the.connecti
887a0 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 on.only,.which.then.can.be.manua
887c0 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f lly.initiated.or.used.as.a.respo
887e0 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 nder.configuration..``none``.set
88800 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 .action.to.none.(default);.``nos
88820 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 elect``.marks.the.server.as.unus
88840 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e ed,.except.for.display.purposes.
88860 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 .The.server.is.discarded.by.the.
88880 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 selection.algorithm..``nts``.ena
888a0 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 bles.Network.Time.Security.(NTS)
888c0 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 .for.the.server.as.specified.in.
888e0 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 :rfc:`8915`.``options``.``ospf``
88900 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 .-.Open.Shortest.Path.First.(OSP
88920 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 Fv2).``ospfv3``.-.Open.Shortest.
88940 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 Path.First.(IPv6).(OSPFv3).``out
88960 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 ``:.Ruleset.for.forwarded.packet
88980 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 s.on.an.outbound.interface.``pas
889a0 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 sword``.-.passphrase.private.key
889c0 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f ,.if.needed..``peer``.is.used.fo
889e0 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 r.the.VyOS.CLI.command.to.identi
88a00 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 fy.the.WireGuard.peer.where.this
88a20 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 .secred.is.to.be.used..``period`
88a40 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 `:.Time.window.for.rate.calculat
88a60 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 ion..Possible.values:.``second``
88a80 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d .(one.second),.``minute``.(one.m
88aa0 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 inute),.``hour``.(one.hour)..Def
88ac0 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 ault.is.``second``..``pfs``.whet
88ae0 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b her.Perfect.Forward.Secrecy.of.k
88b00 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e eys.is.desired.on.the.connection
88b20 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 's.keying.channel.and.defines.a.
88b40 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 Diffie-Hellman.group.for.PFS:.``
88b60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 pool``.mobilizes.persistent.clie
88b80 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 nt.mode.association.with.a.numbe
88ba0 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 r.of.remote.servers..``port``.-.
88bc0 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 define.port..Have.effect.only.wh
88be0 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 en.used.together.with.``prefix``
88c00 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 ;.``pre-shared-secret``.-.use.pr
88c20 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 edefined.shared.secret.phrase;.`
88c40 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 `prefer``.marks.the.server.as.pr
88c60 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 eferred..All.other.things.being.
88c80 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 equal,.this.host.will.be.chosen.
88ca0 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 for.synchronization.among.a.set.
88cc0 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 of.correctly.operating.hosts..``
88ce0 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 prefix``.-.IP.network.at.local.s
88d00 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 ide..``prefix``.-.IP.network.at.
88d20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 remote.side..``prf``.pseudo-rand
88d40 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 om.function..``proposal``.ESP-gr
88d60 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 oup.proposal.with.number.<1-6553
88d80 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 5>:.``proposal``.the.list.of.pro
88da0 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 posals.and.their.parameters:.``p
88dc0 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 rotocol``.-.define.the.protocol.
88de0 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 for.match.traffic,.which.should.
88e00 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 be.encrypted.and.send.to.this.pe
88e20 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b er;.``psk``.-.Preshared.secret.k
88e40 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b ey.name:.``queue``:.Enqueue.pack
88e60 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 et.to.userspace..``rate``:.Numbe
88e80 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 r.of.packets..Default.5..``rejec
88ea0 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 t``:.reject.the.packet..``remote
88ec0 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f -address``.-.remote.IP.address.o
88ee0 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e r.hostname.for.IPSec.connection.
88f00 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 .IPv4.or.IPv6.address.is.used.wh
88f20 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 en.a.peer.has.a.public.static.IP
88f40 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 .address..Hostname.is.a.DNS.name
88f60 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 .which.could.be.used.when.a.peer
88f80 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 .has.a.public.IP.address.and.DNS
88fa0 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 .name,.but.an.IP.address.could.b
88fc0 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 e.changed.from.time.to.time..``r
88fe0 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 emote-id``.-.define.an.ID.for.re
89000 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 mote.peer,.instead.of.using.peer
89020 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 .name.or.address..Useful.in.case
89040 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 .if.the.remote.peer.is.behind.NA
89060 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 T.or.if.``mode.x509``.is.used;.`
89080 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 `remote``.-.define.the.remote.de
890a0 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 stination.for.match.traffic,.whi
890c0 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 ch.should.be.encrypted.and.send.
890e0 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 to.this.peer:.``req-ssl-sni``.SS
89100 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 L.Server.Name.Indication.(SNI).r
89120 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 equest.match.``resp-time``:.the.
89140 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 maximum.response.time.for.ping.i
89160 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 n.seconds..Range.1...30,.default
89180 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f .5.``respond``.-.does.not.try.to
891a0 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f .initiate.a.connection.to.a.remo
891c0 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 te.peer..In.this.mode,.the.IPSec
891e0 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c .session.will.be.established.onl
89200 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 y.after.initiation.from.a.remote
89220 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 .peer..Could.be.useful.when.ther
89240 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 e.is.no.direct.connectivity.to.t
89260 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 he.peer.due.to.firewall.or.NAT.i
89280 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 n.the.middle.of.the.local.and.re
892a0 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f mote.side..``restart``.set.actio
892c0 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e n.to.restart;.``return``:.Return
892e0 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 .from.the.current.chain.and.cont
89300 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 inue.at.the.next.rule.of.the.las
89320 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 t.chain..``rip``.-.Routing.Infor
89340 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 mation.Protocol.(RIP).``ripng``.
89360 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e -.Routing.Information.Protocol.n
89380 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 ext-generation.(IPv6).(RIPng).``
893a0 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 round-robin``.-.Round-robin.poli
893c0 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 cy:.Transmit.packets.in.sequenti
893e0 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c al.order.from.the.first.availabl
89400 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e e.slave.through.the.last..``roun
89420 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 d-robin``.Distributes.requests.i
89440 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c n.a.circular.manner,.sequentiall
89460 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 y.sending.each.request.to.the.ne
89480 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 xt.server.in.line.``route-filter
894a0 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 -translated-v4``.-...Well-known.
894c0 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 communities.value.ROUTE_FILTER_T
894e0 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d RANSLATED_v4.0xFFFF0002.``route-
89500 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d filter-translated-v6``.-...Well-
89520 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 known.communities.value.ROUTE_FI
89540 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 LTER_TRANSLATED_v6.0xFFFF0004.``
89560 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 route-filter-v4``.-.............
89580 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f .Well-known.communities.value.RO
895a0 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 UTE_FILTER_v4.0xFFFF0003.``route
895c0 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c -filter-v6``.-..............Well
895e0 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 -known.communities.value.ROUTE_F
89600 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 ILTER_v6.0xFFFF0005.``rsa-key-na
89620 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e me``.-.shared.RSA.key.for.authen
89640 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 tication..The.key.must.be.define
89660 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 d.in.the.``set.vpn.rsa-keys``.se
89680 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 ction;.``rsa``.-.use.simple.shar
896a0 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 ed.RSA.key..The.key.must.be.defi
896c0 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 ned.in.the.``set.vpn.rsa-keys``.
896e0 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 section;.``secret``.-.predefined
89700 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 .shared.secret..Used.if.configur
89720 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 ed.mode.``pre-shared-secret``;.`
89740 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 `single-user-beamformee``.-.Supp
89760 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 ort.for.operation.as.single.user
89780 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f .beamformee.``single-user-beamfo
897a0 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 rmer``.-.Support.for.operation.a
897c0 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 s.single.user.beamformer.``sonmp
897e0 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c ``.-.Listen.for.SONMP.for.Nortel
89800 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 .routers/switches.``source-addre
89820 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 ss``.Distributes.requests.based.
89840 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 on.the.source.IP.address.of.the.
89860 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 client.``ssh-dss``.``ssh-ed25519
89880 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 ``.``ssh-rsa.AAAAB3NzaC1yc2EAAAA
898a0 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 BAA...VBD5lKwEWB.username@host.e
898c0 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 xample.com``.``ssh-rsa``.``ssl-f
898e0 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 c-sni-end``.SSL.frontend.match.e
89900 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 nd.of.connection.Server.Name.``s
89920 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 sl-fc-sni``.SSL.frontend.connect
89940 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 ion.Server.Name.Indication.match
89960 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 .``static``.-.Statically.configu
89980 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 red.routes.``station``.-.Connect
899a0 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 s.to.another.access.point.``synp
899c0 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 roxy``:.synproxy.the.packet..``s
899e0 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c ysctl``.is.used.to.modify.kernel
89a00 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 .parameters.at.runtime...The.par
89a20 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 ameters.available.are.those.list
89a40 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 ed.under./proc/sys/..``table.10`
89a60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 `.Routing.table.used.for.ISP1.``
89a80 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f table.10``.Routing.table.used.fo
89aa0 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 r.VLAN.10.(192.168.188.0/24).``t
89ac0 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 able.11``.Routing.table.used.for
89ae0 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 .ISP2.``table.11``.Routing.table
89b00 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 .used.for.VLAN.11.(192.168.189.0
89b20 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c /24).``table``.-.Non-main.Kernel
89b40 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 .Routing.Table.``target``:.the.t
89b60 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f arget.to.be.sent.ICMP.packets.to
89b80 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 ,.address.can.be.an.IPv4.address
89ba0 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 .or.hostname.``test-script``:.A.
89bc0 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 user.defined.script.must.return.
89be0 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 0.to.be.considered.successful.an
89c00 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 d.non-zero.to.fail..Scripts.are.
89c20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 located.in./config/scripts,.for.
89c40 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 different.locations.the.full.pat
89c60 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f h.needs.to.be.provided.``thresho
89c80 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 ld``:.``below``.or.``above``.the
89ca0 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 .specified.rate.limit..``through
89cc0 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 put``:.A.server.profile.focused.
89ce0 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e on.improving.network.throughput.
89d00 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 .This.profile.favors.performance
89d20 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 .over.power.savings.by.setting.`
89d40 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 `intel_pstate``.and.``max_perf_p
89d60 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e ct=100``.and.increasing.kernel.n
89d80 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 etwork.buffer.sizes..``timeout``
89da0 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c .keep-alive.timeout.in.seconds.<
89dc0 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 2-86400>.(default.120).IKEv1.onl
89de0 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 y.``transmit-load-balance``.-.Ad
89e00 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 aptive.transmit.load.balancing:.
89e20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 channel.bonding.that.does.not.re
89e40 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 quire.any.special.switch.support
89e60 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 ..``transport``.transport.mode;.
89e80 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c ``ttl-limit``:.For.the.UDP.TTL.l
89ea0 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 imit.test.the.hop.count.limit.mu
89ec0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 st.be.specified..The.limit.must.
89ee0 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c be.shorter.than.the.path.length,
89f00 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 .an.ICMP.time.expired.message.is
89f20 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 .needed.to.be.returned.for.a.suc
89f40 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 cessful.test..default.1.``ttySN`
89f60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 `.-.Serial.device.name.``ttyUSBX
89f80 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 ``.-.USB.Serial.device.name.``tu
89fa0 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 nnel``.-.define.criteria.for.tra
89fc0 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e ffic.to.be.matched.for.encryptin
89fe0 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 g.and.send.it.to.a.peer:.``tunne
8a000 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 l``.tunnel.mode.(default);.``typ
8a020 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 e``:.Specify.the.type.of.test..t
8a040 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 ype.can.be.ping,.ttl.or.a.user.d
8a060 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 efined.script.``use-x509-id``.-.
8a080 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 use.local.ID.from.x509.certifica
8a0a0 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 te..Cannot.be.used.when.``id``.i
8a0c0 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 s.defined;.``virtual-ip``.Allow.
8a0e0 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f install.virtual-ip.addresses..Co
8a100 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 mma.separated.list.of.virtual.IP
8a120 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 s.to.request.in.IKEv2.configurat
8a140 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 ion.payloads.or.IKEv1.Mode.Confi
8a160 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e g..The.wildcard.addresses.0.0.0.
8a180 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 0.and.::.request.an.arbitrary.ad
8a1a0 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 dress,.specific.addresses.may.be
8a1c0 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 .defined..The.responder.may.retu
8a1e0 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 rn.a.different.address,.though,.
8a200 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 or.none.at.all..``vnc``.-.Virtua
8a220 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 l.Network.Control.(VNC).``vti``.
8a240 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 -.use.a.VTI.interface.for.traffi
8a260 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 c.encryption..Any.traffic,.which
8a280 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 .will.be.send.to.VTI.interface.w
8a2a0 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 ill.be.encrypted.and.send.to.thi
8a2c0 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f s.peer..Using.VTI.makes.IPSec.co
8a2e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 nfiguration.much.flexible.and.ea
8a300 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 sier.in.complex.situation,.and.a
8a320 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 llows.to.dynamically.add/delete.
8a340 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 remote.networks,.reachable.via.a
8a360 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f .peer,.as.in.this.mode.router.do
8a380 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 n't.need.to.create.additional.SA
8a3a0 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a /policy.for.each.remote.network:
8a3c0 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 .``x509``.-.options.for.x509.aut
8a3e0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 hentication.mode:.``x509``.-.use
8a400 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 .certificates.infrastructure.for
8a420 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 .authentication..``xor-hash``.-.
8a440 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 XOR.policy:.Transmit.based.on.th
8a460 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e e.selected.transmit.hash.policy.
8a480 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 ..The.default.policy.is.a.simple
8a4a0 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 .[(source.MAC.address.XOR'd.with
8a4c0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 .destination.MAC.address.XOR.pac
8a4e0 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d ket.type.ID).modulo.slave.count]
8a500 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 ..Alternate.transmit.policies.ma
8a520 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 y.be.selected.via.the.:cfgcmd:`h
8a540 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 ash-policy`.option,.described.be
8a560 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 low..``yes``.enable.remote.host.
8a580 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 re-authentication.during.an.IKE.
8a5a0 72 65 6b 65 79 3b 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 rekey;.`source-address`.and.`sou
8a5c0 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 rce-interface`.can.not.be.used.a
8a5e0 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d t.the.same.time..`tweet.by.EvilM
8a600 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 og`_,.2020-02-21.a.bandwidth.tes
8a620 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 t.over.the.VPN.got.these.results
8a640 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 :.a.blank.indicates.that.no.test
8a660 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 .has.been.carried.out.aes256.Enc
8a680 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 ryption.alert.all.an.RD./.RTLIST
8a6a0 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 .an.interface.with.a.nexthop.any
8a6c0 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 :.any.IP.address.to.match..any:.
8a6e0 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 any.IPv6.address.to.match..auth.
8a700 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 authorization.auto.-.interface.d
8a720 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 uplex.setting.is.auto-negotiated
8a740 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d .auto.-.interface.speed.is.auto-
8a760 6e 65 67 6f 74 69 61 74 65 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f negotiated.bonding.boot-size.boo
8a780 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 tfile-name.bootfile-name,.filena
8a7a0 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 me.bootfile-server.bootfile-size
8a7c0 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 .bridge.client.example.(debian.9
8a7e0 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f ).client-prefix-length.clock.clo
8a800 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 ck.daemon.(note.2).crit.cron.dae
8a820 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f mon.ddclient_.has.another.way.to
8a840 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 .determine.the.WAN.IP.address..T
8a860 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 his.is.controlled.by:.ddclient_.
8a880 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 uses.two.methods.to.update.a.DNS
8a8a0 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 .record..The.first.one.will.send
8a8c0 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 .updates.directly.to.the.DNS.dae
8a8e0 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 mon,.in.compliance.with.:rfc:`21
8a900 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 36`..The.second.one.involves.a.t
8a920 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e hird.party.service,.like.DynDNS.
8a940 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 com.or.any.other.similar.website
8a960 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 ..This.method.uses.HTTP.requests
8a980 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e .to.transmit.the.new.IP.address.
8a9a0 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e .You.can.configure.both.in.VyOS.
8a9c0 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 .ddclient_.will.skip.any.address
8a9e0 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 .located.before.the.string.set.i
8aa00 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c n.`<pattern>`..debug.decrement-l
8aa20 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 ifetime.default.min-threshold.de
8aa40 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 fault-lease-time,.max-lease-time
8aa60 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 .default-lifetime.default-prefer
8aa80 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 ence.default-router.deprecate-pr
8aaa0 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 efix.destination-hashing.dhcp-se
8aac0 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 rver-identifier.direct.directory
8aae0 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 .disable:.No.source.validation.d
8ab00 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 nssl.domain-name.domain-name-ser
8ab20 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 vers.domain-search.emerg.enable.
8ab40 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 or.disable..ICMPv4.redirect.mess
8ab60 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ages.send.by.VyOS.The.following.
8ab80 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 system.parameter.will.be.altered
8aba0 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 :.enable.or.disable.ICMPv4.redir
8abc0 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f ect.messages.send.by.VyOS.The.fo
8abe0 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
8ac00 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 .altered:.enable.or.disable.of.I
8ac20 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 CMPv4.or.ICMPv6.redirect.message
8ac40 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e s.accepted.by.VyOS..The.followin
8ac60 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 g.system.parameter.will.be.alter
8ac80 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e ed:.enable.or.disable.the.loggin
8aca0 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 g.of.martian.IPv4.packets..The.f
8acc0 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 ollowing.system.parameter.will.b
8ace0 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 e.altered:.err.ethernet.exact-ma
8ad00 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 tch:.exact.match.of.the.network.
8ad20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a prefixes..exclude.failover.fast:
8ad40 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 .Request.partner.to.transmit.LAC
8ad60 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e PDUs.every.1.second.file.<file.n
8ad80 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 ame>.filter-list.ftp.full.-.alwa
8ada0 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 ys.use.full-duplex.half.-.always
8adc0 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a .use.half-duplex.hop-limit.host:
8ade0 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 .single.host.IP.address.to.match
8ae00 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 ..https://access.redhat.com/site
8ae20 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 s/default/files/attachments/2015
8ae40 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 01-perf-brief-low-latency-tuning
8ae60 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 -rhel7-v2.1.pdf.https://communit
8ae80 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 y.openvpn.net/openvpn/wiki/DataC
8aea0 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 hannelOffload/Features.if.there.
8aec0 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e is.a.supported.device,.enable.In
8aee0 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 tel...QAT.if.there.is.non.device
8af00 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 .the.command.will.show.```No.QAT
8af20 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 .device.found```.info.interval.i
8af40 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 nvalid.inverse-match:.network/ne
8af60 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b tmask.to.match.(requires.network
8af80 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 74 20 63 .be.defined)..ip-forwarding.it.c
8afa0 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 an.be.used.with.any.NIC,.it.does
8afc0 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e .not.increase.hardware.device.in
8afe0 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 terrupt.rate.(although.it.does.i
8b000 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 ntroduce.inter-processor.interru
8b020 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 65 61 73 65 00 6c pts.(IPIs))..kern.l2tpv3.lease.l
8b040 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 east-connection.left.local_ip:.1
8b060 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 92.168.0.10.#.VPN.Gateway,.behin
8b080 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 d.NAT.device.left.local_ip:.`198
8b0a0 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 .51.100.3`.#.server.side.WAN.IP.
8b0c0 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 left.public_ip:172.18.201.10.lef
8b0e0 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 t.subnet:.`192.168.0.0/24`.site1
8b100 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 ,.server.side.(i.e..locality,.ac
8b120 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 tually.there.is.no.client.or.ser
8b140 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 ver.roles).link-mtu.local.use.0.
8b160 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f (local0).local.use.1.(local1).lo
8b180 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 cal.use.2.(local2).local.use.3.(
8b1a0 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 local3).local.use.4.(local4).loc
8b1c0 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c al.use.5.(local5).local.use.7.(l
8b1e0 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 ocal7).local0.local1.local2.loca
8b200 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c l3.local4.local5.local6.local7.l
8b220 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c ocality-based-least-connection.l
8b240 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 ogalert.logaudit.loose:.Each.inc
8b260 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 oming.packet's.source.address.is
8b280 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 .also.tested.against.the.FIB.and
8b2a0 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 .if.the.source.address.is.not.re
8b2c0 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 achable.via.any.interface.the.pa
8b2e0 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 cket.check.will.fail..lpr.mDNS.R
8b300 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d epeater.mDNS.repeater.can.be.tem
8b320 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 porarily.disabled.without.deleti
8b340 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 ng.the.service.using.mail.manage
8b360 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 d-flag.match-frag:.Second.and.fu
8b380 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 rther.fragments.of.fragmented.pa
8b3a0 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e ckets..match-ipsec:.match.inboun
8b3c0 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a d.IPsec.packets..match-non-frag:
8b3e0 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 .Head.fragments.or.unfragmented.
8b400 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 packets..match-none:.match.inbou
8b420 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f nd.non-IPsec.packets..minimal.co
8b440 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 nfig.more.information.related.IG
8b460 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e P..-.:ref:`routing-isis`.more.in
8b480 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 formation.related.IGP..-.:ref:`r
8b4a0 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 outing-ospf`.name-server.netbios
8b4c0 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e -name-servers.network:.network/n
8b4e0 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 etmask.to.match.(requires.invers
8b500 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 e-match.be.defined).BUG,.NO.inve
8b520 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 rt-match.option.in.access-list6.
8b540 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 network:.network/netmask.to.matc
8b560 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 h.(requires.inverse-match.be.def
8b580 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e ined)..news.next-server.no-auton
8b5a0 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f omous-flag.no-on-link-flag.notfo
8b5c0 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 und.notice.ntp.ntp-server.ntp-se
8b5e0 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 rvers.one.rule.with.a.LAN.(inbou
8b600 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 nd-interface).and.the.WAN.(inter
8b620 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 face)..openvpn.ospfd.supports.Op
8b640 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 aque.LSA.:rfc:`2370`.as.partial.
8b660 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 support.for.MPLS.Traffic.Enginee
8b680 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 ring.LSAs..The.opaque-lsa.capabi
8b6a0 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 lity.must.be.enabled.in.the.conf
8b6c0 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 iguration..other-config-flag.pag
8b6e0 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 es.to.sort.policy.as-path-list.p
8b700 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 olicy.community-list.policy.extc
8b720 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 ommunity-list.policy.large-commu
8b740 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c nity-list.pop-server.preferred-l
8b760 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d ifetime.prefix-list,.distribute-
8b780 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 list.pseudo-ethernet.range.reach
8b7a0 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 able-time.reset.commands.retrans
8b7c0 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e -timer.rfc3442-static-route,.win
8b7e0 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 dows-static-route.rfc3768-compat
8b800 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 ibility.right.local_ip:.172.18.2
8b820 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 02.10.#.right.side.WAN.IP.right.
8b840 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 local_ip:.`203.0.113.2`.#.remote
8b860 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 .office.side.WAN.IP.right.subnet
8b880 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 :.`10.0.0.0/24`.site2,remote.off
8b8a0 69 63 65 20 73 69 64 65 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 ice.side.round-robin.route-map.r
8b8c0 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f outers.sFlow.sFlow.is.a.technolo
8b8e0 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 gy.that.enables.monitoring.of.ne
8b900 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 twork.traffic.by.sending.sampled
8b920 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 .packets.to.a.collector.device..
8b940 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 security.server.example.server-i
8b960 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f dentifier.set.a.destination.and/
8b980 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 or.source.address..Accepted.inpu
8b9a0 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 t:.sha256.Hashes.show.commands.s
8b9c0 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 iaddr.slow:.Request.partner.to.t
8b9e0 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 ransmit.LACPDUs.every.30.seconds
8ba00 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 .smtp-server.software.filters.ca
8ba20 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e n.easily.be.added.to.hash.over.n
8ba40 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f ew.protocols,.source-hashing.spo
8ba60 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 ke01-spoke04.spoke05.static-mapp
8ba80 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e ing.static-route.strict:.Each.in
8baa0 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 coming.packet.is.tested.against.
8bac0 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 the.FIB.and.if.the.interface.is.
8bae0 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 not.the.best.reverse.path.the.pa
8bb00 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 cket.check.will.fail..By.default
8bb20 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 .failed.packets.are.discarded..s
8bb40 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 ubnet-mask.syslog.tail.tc_.is.a.
8bb60 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f powerful.tool.for.Traffic.Contro
8bb80 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 l.found.at.the.Linux.kernel..How
8bba0 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e ever,.its.configuration.is.often
8bbc0 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 .considered.a.cumbersome.task..F
8bbe0 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 ortunately,.VyOS.eases.the.job.t
8bc00 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 hrough.its.CLI,.while.using.``tc
8bc20 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 ``.as.backend..tftp-server-name.
8bc40 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 this.option.allows.to.configure.
8bc60 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d prefix-sid.on.SR..The....no-php-
8bc80 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 flag....means.NO.Penultimate.Hop
8bca0 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 .Popping.that.allows.SR.node.to.
8bcc0 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 request.to.its.neighbor.to.not.p
8bce0 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 op.the.label..The....explicit-nu
8bd00 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 ll....flag.allows.SR.node.to.req
8bd20 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 uest.to.its.neighbor.to.send.IP.
8bd40 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 packet.with.the.EXPLICIT-NULL.la
8bd60 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 bel..The....n-flag-clear....opti
8bd80 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 on.can.be.used.to.explicitly.cle
8bda0 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 ar.the.Node.flag.that.is.set.by.
8bdc0 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 default.for.Prefix-SIDs.associat
8bde0 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f ed.to.loopback.addresses..This.o
8be00 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ption.is.necessary.to.configure.
8be20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 Anycast-SIDs..time-offset.time-s
8be40 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 erver.time-servers.tunnel.use.6.
8be60 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 (local6).use.this.command.to.che
8be80 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 ck.if.there.is.an.Intel...QAT.su
8bea0 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d pported.Processor.in.your.system
8bec0 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 ..user.uucp.valid.valid-lifetime
8bee0 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 .veth.interfaces.need.to.be.crea
8bf00 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 ted.in.pairs.-.it's.called.the.p
8bf20 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 eer.name.vxlan.warning.we.descri
8bf40 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 bed.the.configuration.SR.ISIS./.
8bf60 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 SR.OSPF.using.2.connected.with.t
8bf80 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 hem.to.share.label.information..
8bfa0 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 weighted-least-connection.weight
8bfc0 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 ed-round-robin.while.a.*byte*.is
8bfe0 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 .written.as.a.single.**b**..wins
8c000 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 -server.wireguard.wireless.with.
8c020 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e :cfgcmd:`set.system.acceleration
8c040 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 .qat`.on.both.systems.the.bandwi
8c060 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c dth.increases..wpad-url.wpad-url
8c080 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 ,.wpad-url.code.252.=.text.wwan.
8c0a0 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 MIME-Version:.1.0.Content-Type:.
8c0c0 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e text/plain;.charset=UTF-8.Conten
8c0e0 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 t-Transfer-Encoding:.8bit.X-Gene
8c100 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a rator:.Localazy.(https://localaz
8c120 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 y.com).Project-Id-Version:..Lang
8c140 75 61 67 65 3a 20 65 6e 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d uage:.en.Plural-Forms:.nplurals=
8c160 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 29 20 3f 20 30 20 3a 20 31 3b 0a 00 21 3c 68 3a 68 2;.plural=(n==1).?.0.:.1;..!<h:h
8c180 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e :h:h:h:h:h:h/x>:.Match.everythin
8c1a0 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 g.except.the.specified.prefix..!
8c1c0 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 <h:h:h:h:h:h:h:h>-<h:h:h:h:h:h:h
8c1e0 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 :h>:.Match.everything.except.the
8c200 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a .specified.range..!<h:h:h:h:h:h:
8c220 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 h:h>:.Match.everything.except.th
8c240 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 e.specified.address..!<x.x.x.x/x
8c260 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 >:.Match.everything.except.the.s
8c280 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 pecified.subnet..!<x.x.x.x>-<x.x
8c2a0 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 .x.x>:.Match.everything.except.t
8c2c0 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 he.specified.range..!<x.x.x.x>:.
8c2e0 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 Match.everything.except.the.spec
8c300 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 ified.address.."Managed.address.
8c320 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 configuration".flag."Other.confi
8c340 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 28 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 guration".flag.(This.can.be.usef
8c360 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e ul.when.a.called.service.has.man
8c380 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 y.and/or.often.changing.destinat
8c3a0 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a ion.addresses.-.e.g..Netflix.).*
8c3c0 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 *1-254**.....interfaces.with.a.c
8c3e0 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 hannel.number.interfere.with.int
8c400 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 erfering.interfaces.and.interfac
8c420 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e es.with.the.same.channel.number.
8c440 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 .**interfering**.....interfering
8c460 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 .interfaces.are.assumed.to.inter
8c480 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 fere.with.all.other.channels.exc
8c4a0 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e ept.noninterfering.channels..**n
8c4c0 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 oninterfering**.....noninterferi
8c4e0 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c ng.interfaces.are.assumed.to.onl
8c500 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 y.interfere.with.themselves..**1
8c520 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 ..Confirm.IP.connectivity.betwee
8c540 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f n.tunnel.source-address.and.remo
8c560 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 te:**.**10**.-.:abbr:`IPFIX.(IP.
8c580 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 Flow.Information.Export)`.as.per
8c5a0 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 .:rfc:`3917`.**2..Confirm.the.li
8c5c0 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a nk.type.has.been.set.to.GRE:**.*
8c5e0 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f *3..Confirm.IP.connectivity.acro
8c600 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f ss.the.tunnel:**.**5**.-.Most.co
8c620 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 mmon.version,.but.restricted.to.
8c640 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 IPv4.flows.only.**9**.-.NetFlow.
8c660 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 version.9.(default).**AS.path.le
8c680 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 ngth.check**.**Already-selected.
8c6a0 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a external.check**.**Applies.to:**
8c6c0 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a .Inbound.traffic..**Applies.to:*
8c6e0 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f *.Outbound.Traffic..**Applies.to
8c700 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 :**.Outbound.traffic..**Apply.th
8c720 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 e.traffic.policy.to.an.interface
8c740 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 43 69 73 63 6f 20 49 4f .ingress.or.egress**..**Cisco.IO
8c760 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 S.Router:**.**Client.IP.address.
8c780 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 via.IP.range.definition**.**Clie
8c7a0 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a nt.IP.subnets.via.CIDR.notation*
8c7c0 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 *.**Cluster-List.length.check**.
8c7e0 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 **Create.a.traffic.policy**..**D
8c800 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 HCP(v6)**.**DHCPv6.Prefix.Delega
8c820 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c tion.(PD)**.**Ethernet.(protocol
8c840 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 ,.destination.address.or.source.
8c860 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e address)**.**Example:**.**Extern
8c880 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 49 al.check**.**Firewall.mark**.**I
8c8a0 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 76 61 6c GP.cost.check**.**IPv4.(DSCP.val
8c8c0 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f ue,.maximum.packet.length,.proto
8c8e0 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 col,.source.address,**.**destina
8c900 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 tion.address,.source.port,.desti
8c920 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 50 nation.port.or.TCP.flags)**.**IP
8c940 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f 61 64 20 v6.(DSCP.value,.maximum.payload.
8c960 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 length,.protocol,.source.address
8c980 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 ,**.**destination.address,.sourc
8c9a0 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 e.port,.destination.port.or.TCP.
8c9c0 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f flags)**.**If.you.are.looking.fo
8c9e0 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 r.a.policy.for.your.outbound.tra
8ca00 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 63 68 20 ffic**.but.you.don't.know.which.
8ca20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 6e 74 20 one.you.need.and.you.don't.want.
8ca40 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 70 6f 6c to.go.through.every.possible.pol
8ca60 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 74 68 61 icy.shown.here,.**our.bet.is.tha
8ca80 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 t.highly.likely.you.are.looking.
8caa0 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 79 6f 75 for.a**.Shaper_.**policy.and.you
8cac0 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 65 73 20 .want.to**.:ref:`set.its.queues.
8cae0 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f <embed>`.**as.FQ-CoDel**..**Impo
8cb00 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 rtant.note.about.default-actions
8cb20 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 :**.If.default.action.for.any.ch
8cb40 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 ain.is.not.defined,.then.the.def
8cb60 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a ault.action.is.set.to.**accept**
8cb80 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 74 6f 6d .for.that.chain..Only.for.custom
8cba0 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 .chains,.the.default.action.is.s
8cbc0 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 et.to.**drop**..**Important.note
8cbe0 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 .about.default-actions:**.If.def
8cc00 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 ault.action.for.any.chain.is.not
8cc20 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f .defined,.then.the.default.actio
8cc40 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 n.is.set.to.**drop**.for.that.ch
8cc60 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f ain..**Important.note.on.usage.o
8cc80 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 f.terms:**.The.firewall.makes.us
8cca0 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 e.of.the.terms.`forward`,.`input
8ccc0 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c `,.and.`output`.for.firewall.pol
8cce0 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 icy..More.information.of.Netfilt
8cd00 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 er.hooks.and.Linux.networking.pa
8cd20 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 cket.flows.can.be.found.in.`Netf
8cd40 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c ilter-Hooks.<https://wiki.nftabl
8cd60 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e es.org/wiki-nftables/index.php/N
8cd80 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f etfilter_hooks>`_.**Important.no
8cda0 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 te.on.usage.of.terms:**.The.fire
8cdc0 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 69 6e 60 wall.makes.use.of.the.terms.`in`
8cde0 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 77 61 6c ,.`out`,.and.`local`.for.firewal
8ce00 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 69 74 68 l.policy..Users.experienced.with
8ce20 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 20 74 6f .netfilter.often.confuse.`in`.to
8ce40 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 60 20 63 .be.a.reference.to.the.`INPUT`.c
8ce60 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 63 68 61 hain,.and.`out`.the.`OUTPUT`.cha
8ce80 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 74 in.from.netfilter..This.is.not.t
8cea0 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 74 65 20 he.case..These.instead.indicate.
8cec0 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 6e 20 61 the.use.of.the.`FORWARD`.chain.a
8cee0 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 20 69 6e nd.either.the.input.or.output.in
8cf00 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 68 69 63 terface..The.`INPUT`.chain,.whic
8cf20 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 h.is.used.for.local.traffic.to.t
8cf40 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 6c 6f 63 he.OS,.is.a.reference.to.as.`loc
8cf60 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 20 69 6e al`.with.respect.to.its.input.in
8cf80 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 terface..**Important.note:**.Thi
8cfa0 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f s.documentation.is.valid.only.fo
8cfc0 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c r.VyOS.Sagitta.prior.to.1.4-roll
8cfe0 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 ing-202308040557.**Important.not
8d000 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 e:**.This.documentation.is.valid
8d020 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 .only.for.VyOS.Sagitta.prior.to.
8d040 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 74 65 72 1.4-rolling-YYYYMMDDHHmm.**Inter
8d060 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f face.name**.**Leaf2.configuratio
8d080 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a n:**.**Leaf3.configuration:**.**
8d0a0 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 Linux.systemd-networkd:**.**Loca
8d0c0 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 l.preference.check**.**Local.rou
8d0e0 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 te.check**.**MED.check**.**Multi
8d100 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 -path.check**.**Node.1**.**Node.
8d120 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 1:**.**Node.2**.**Node.2:**.**No
8d140 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 de1:**.**Node2:**.**OPTIONAL:**.
8d160 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 74 77 Exclude.Inter-VLAN.traffic.(betw
8d180 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 een.VLAN10.and.VLAN11).from.PBR.
8d1a0 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 **OSPF.network.routing.table**..
8d1c0 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 ...includes.a.list.of.acquired.r
8d1e0 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b outes.for.all.accessible.network
8d200 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 s.(or.aggregated.area.ranges).of
8d220 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 .OSPF.system.."IA".flag.means.th
8d240 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 at.route.destination.is.in.the.a
8d260 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 rea.to.which.the.router.is.not.c
8d280 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 onnected,.i.e..it...s.an.inter-a
8d2a0 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 rea.path..In.square.brackets.a.s
8d2c0 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f ummary.metric.for.all.links.thro
8d2e0 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 ugh.which.a.path.lies.to.this.ne
8d300 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 twork.is.specified.."via".prefix
8d320 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 .defines.a.router-gateway,.i.e..
8d340 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 the.first.router.on.the.way.to.t
8d360 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 he.destination.(next.hop)..**OSP
8d380 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 F.router.routing.table**.....inc
8d3a0 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 ludes.a.list.of.acquired.routes.
8d3c0 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 to.all.accessible.ABRs.and.ASBRs
8d3e0 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a ..**OSPF.external.routing.table*
8d400 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 *.....includes.a.list.of.acquire
8d420 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 d.routes.that.are.external.to.th
8d440 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 e.OSPF.process.."E".flag.points.
8d460 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 to.the.external.link.metric.type
8d480 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d .(E1.....metric.type.1,.E2.....m
8d4a0 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 etric.type.2)..External.link.met
8d4c0 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f ric.is.printed.in.the."<metric.o
8d4e0 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 f.the.router.which.advertised.th
8d500 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a e.link>/<link.metric>".format..*
8d520 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a *One.gateway:**.**Origin.check**
8d540 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e .**Peer.address**.**Policy.defin
8d560 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e 67 20 ition:**.**Primary**.**Queueing.
8d580 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 discipline**.Fair/Flow.Queue.CoD
8d5a0 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 el..**Queueing.discipline:**.Def
8d5c0 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 icit.Round.Robin..**Queueing.dis
8d5e0 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 cipline:**.Generalized.Random.Ea
8d600 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a rly.Drop..**Queueing.discipline:
8d620 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a 2a **.Hierarchical.Token.Bucket..**
8d640 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 70 Queueing.discipline:**.Ingress.p
8d660 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a olicer..**Queueing.discipline:**
8d680 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 .PFIFO.(Packet.First.In.First.Ou
8d6a0 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 49 t)..**Queueing.discipline:**.PRI
8d6c0 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 20 O..**Queueing.discipline:**.SFQ.
8d6e0 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a (Stochastic.Fairness.Queuing)..*
8d700 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 42 *Queueing.discipline:**.Tocken.B
8d720 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c ucket.Filter..**Queueing.discipl
8d740 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 20 ine:**.netem.(Network.Emulator).
8d760 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a 52 +.TBF.(Token.Bucket.Filter)..**R
8d780 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 1.Static.Key**.**R1**.**R2.Stati
8d7a0 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 49 50 c.Key**.**R2**.**RADIUS.based.IP
8d7c0 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a 52 .pools.(Framed-IP-Address)**.**R
8d7e0 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f 41 ADIUS.sessions.management.DM/CoA
8d800 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a 2a 00 2a 2a 52 **.**Router.1**.**Router.2**.**R
8d820 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b 2a 2a 00 2a 2a outer.3**.**Router-ID.check**.**
8d840 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e 67 20 70 6f 6c Routes.learned.after.routing.pol
8d860 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 icy.applied:**.**Routes.learned.
8d880 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a before.routing.policy.applied:**
8d8a0 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a .**SW1**.**SW2**.**Secondary**.*
8d8c0 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 *Setting.up.IPSec**.**Setting.up
8d8e0 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 .the.GRE.tunnel**.**Spine1.Confi
8d900 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 guration:**.**Status**.**To.see.
8d920 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 the.redistributed.routes:**.**Tw
8d940 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 o.gateways.and.different.metrics
8d960 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a :**.**VLAN.ID**.**VyOS.Router:**
8d980 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 .**Weight.check**.**address**.ca
8d9a0 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 n.be.specified.multiple.times.as
8d9c0 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 .IPv4.and/or.IPv6.address,.e.g..
8d9e0 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 192.0.2.1/24.and/or.2001:db8::1/
8da00 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 64.**address**.can.be.specified.
8da20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 multiple.times,.e.g..192.168.100
8da40 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c .1.and/or.192.168.100.0/24.**all
8da60 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 ow-host-networks**.cannot.be.use
8da80 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 d.with.**network**.**always**:.R
8daa0 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 estart.containers.when.they.exit
8dac0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 ,.regardless.of.status,.retrying
8dae0 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 .indefinitely.**append:**.The.re
8db00 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 lay.agent.is.allowed.to.append.i
8db20 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 ts.own.relay.information.to.a.re
8db40 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 ceived.DHCP.packet,.disregarding
8db60 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 .relay.information.already.prese
8db80 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a nt.in.the.packet..**application*
8dba0 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 *:.analyzes.received.flow.data.i
8dbc0 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 n.the.context.of.intrusion.detec
8dbe0 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 tion.or.traffic.profiling,.for.e
8dc00 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c xample.**auto**.....automaticall
8dc20 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e y.determines.the.interface.type.
8dc40 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 .**wired**.....enables.optimisat
8dc60 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 ions.for.wired.interfaces..**wir
8dc80 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 eless**.....disables.a.number.of
8dca0 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 .optimisations.that.are.only.cor
8dcc0 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 rect.on.wired.interfaces..Specif
8dce0 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c ying.wireless.is.always.correct,
8dd00 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 .but.may.cause.slower.convergenc
8dd20 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 e.and.extra.routing.traffic..**b
8dd40 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 roadcast**.....broadcast.IP.addr
8dd60 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 esses.distribution..**non-broadc
8dd80 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 ast**.....address.distribution.i
8dda0 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e n.NBMA.networks.topology..**poin
8ddc0 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 t-to-multipoint**.....address.di
8dde0 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e stribution.in.point-to-multipoin
8de00 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 t.networks..**point-to-point**..
8de20 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 ...address.distribution.in.point
8de40 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a -to-point.networks..**broadcast*
8de60 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 *.....broadcast.IP.addresses.dis
8de80 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 tribution..**point-to-point**...
8dea0 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d ..address.distribution.in.point-
8dec0 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 to-point.networks..**cisco**....
8dee0 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 .a.router.will.be.considered.as.
8df00 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 ABR.if.it.has.several.configured
8df20 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 66 65 72 .links.to.the.networks.in.differ
8df40 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 61 63 6b ent.areas.one.of.which.is.a.back
8df60 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f bone.area..Moreover,.the.link.to
8df80 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 61 63 74 .the.backbone.area.should.be.act
8dfa0 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 ive.(working)..**ibm**.....ident
8dfc0 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 74 68 69 ical.to."cisco".model.but.in.thi
8dfe0 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 s.case.a.backbone.area.link.may.
8e000 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 not.be.active..**standard**.....
8e020 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 router.has.several.active.links.
8e040 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a to.different.areas..**shortcut**
8e060 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 62 75 74 .....identical.to."standard".but
8e080 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 .in.this.model.a.router.is.allow
8e0a0 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 6f 70 6f ed.to.use.a.connected.areas.topo
8e0c0 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e logy.without.involving.a.backbon
8e0e0 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e e.area.for.inter-area.connection
8e100 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f s..**collector**:.responsible.fo
8e120 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d 70 72 6f r.reception,.storage.and.pre-pro
8e140 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 20 66 72 cessing.of.flow.data.received.fr
8e160 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 om.a.flow.exporter.**default**..
8e180 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 ....this.area.will.be.used.for.s
8e1a0 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 hortcutting.only.if.ABR.does.not
8e1c0 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 .have.a.link.to.the.backbone.are
8e1e0 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c a.or.this.link.was.lost..**enabl
8e200 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f e**.....the.area.will.be.used.fo
8e220 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 72 6f r.shortcutting.every.time.the.ro
8e240 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 68 65 61 ute.that.goes.through.it.is.chea
8e260 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 61 20 69 per..**disable**.....this.area.i
8e280 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 73 20 73 s.never.used.by.ABR.for.routes.s
8e2a0 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 hortcutting..**default**.....ena
8e2c0 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 ble.split-horizon.on.wired.inter
8e2e0 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e faces,.and.disable.split-horizon
8e300 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c .on.wireless.interfaces..**enabl
8e320 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 e**.....enable.split-horizon.on.
8e340 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 this.interfaces..**disable**....
8e360 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 .disable.split-horizon.on.this.i
8e380 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 nterfaces..**deny**.-.deny.mppe.
8e3a0 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 **destination**.-.specify.which.
8e3c0 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 packets.the.translation.will.be.
8e3e0 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 65 applied.to,.only.based.on.the.de
8e400 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 20 6e 75 stination.address.and/or.port.nu
8e420 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 65 72 66 mber.configured..**dhcp**.interf
8e440 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 20 ace.address.is.received.by.DHCP.
8e460 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 from.a.DHCP.server.on.this.segme
8e480 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 nt..**dhcpv6**.interface.address
8e4a0 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 20 44 48 .is.received.by.DHCPv6.from.a.DH
8e4c0 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 CPv6.server.on.this.segment..**d
8e4e0 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 iscard:**.Received.packets.which
8e500 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 .already.contain.relay.informati
8e520 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 74 72 65 on.will.be.discarded..**downstre
8e540 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 am:**.Downstream.network.interfa
8e560 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 65 72 66 61 ces.are.the.distribution.interfa
8e580 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c ces.to.the.destination.networks,
8e5a0 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 .where.multicast.clients.can.joi
8e5c0 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 n.groups.and.receive.multicast.d
8e5e0 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 ata..One.or.more.downstream.inte
8e600 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 65 78 70 rfaces.must.be.configured..**exp
8e620 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 69 6e 74 6f orter**:.aggregates.packets.into
8e640 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f 72 64 73 20 .flows.and.exports.flow.records.
8e660 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c 6c 65 63 74 towards.one.or.more.flow.collect
8e680 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 ors.**firewall.all-ping**.affect
8e6a0 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 s.only.to.LOCAL.and.it.always.be
8e6c0 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 haves.in.the.most.restrictive.wa
8e6e0 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d y.**firewall.global-options.all-
8e700 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 ping**.affects.only.to.LOCAL.and
8e720 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 .it.always.behaves.in.the.most.r
8e740 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 41 6c 6c 20 estrictive.way.**forward:**.All.
8e760 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 20 69 6e 66 packets.are.forwarded,.relay.inf
8e780 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c 6c 20 62 65 ormation.already.present.will.be
8e7a0 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 .ignored..**inbound-interface**.
8e7c0 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 -.applicable.only.to.:ref:`desti
8e7e0 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 nation-nat`..It.configures.the.i
8e800 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 nterface.which.is.used.for.the.i
8e820 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 nside.traffic.the.translation.ru
8e840 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6c 61 79 65 72 32 2a 2a 20 2d 20 55 73 65 73 le.applies.to..**layer2**.-.Uses
8e860 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 .XOR.of.hardware.MAC.addresses.a
8e880 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 20 74 6f 20 67 65 6e 65 72 nd.packet.type.ID.field.to.gener
8e8a0 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 00 2a 2a 6c ate.the.hash..The.formula.is.**l
8e8c0 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 61 20 63 ayer2+3**.-.This.policy.uses.a.c
8e8e0 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e 64 20 6c 61 79 65 72 33 20 ombination.of.layer2.and.layer3.
8e900 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 67 65 6e 65 72 61 74 65 protocol.information.to.generate
8e920 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 .the.hash..Uses.XOR.of.hardware.
8e940 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 MAC.addresses.and.IP.addresses.t
8e960 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 o.generate.the.hash..The.formula
8e980 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 .is:.**layer3+4**.-.This.policy.
8e9a0 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d uses.upper.layer.protocol.inform
8e9c0 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 6f 20 67 65 6e 65 72 61 ation,.when.available,.to.genera
8e9e0 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 74 72 61 te.the.hash..This.allows.for.tra
8ea00 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 ffic.to.a.particular.network.pee
8ea20 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2c 20 61 6c 74 68 6f r.to.span.multiple.slaves,.altho
8ea40 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 ugh.a.single.connection.will.not
8ea60 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 2a 2a 6c 65 66 74 2a 2a 00 .span.multiple.slaves..**left**.
8ea80 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 **level-1**.-.Act.as.a.station.(
8eaa0 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2a Level.1).router.only..**level-1*
8eac0 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 *.-.Level-1.only.adjacencies.are
8eae0 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 41 63 74 20 61 73 20 .formed..**level-1-2**.-.Act.as.
8eb00 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 61 6e 64 20 61 a.station.(Level.1).router.and.a
8eb20 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d rea.(Level.2).router..**level-1-
8eb40 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 2**.-.Level-1-2.adjacencies.are.
8eb60 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 41 63 74 20 61 73 formed.**level-2-only**.-.Act.as
8eb80 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 .an.area.(Level.2).router.only..
8eba0 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 6c 2d 32 20 6f 6e 6c 79 20 **level-2-only**.-.Level-2.only.
8ebc0 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 6f 63 61 6c 20 73 adjacencies.are.formed.**local.s
8ebe0 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 41 6c 6c 20 ide.-.commands**.**local**:.All.
8ec00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c authentication.queries.are.handl
8ec20 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 68 69 73 ed.locally..**log-fail**.In.this
8ec40 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 .mode,.the.recursor.will.attempt
8ec60 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 69 65 76 .to.validate.all.data.it.retriev
8ec80 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2c 20 72 es.from.authoritative.servers,.r
8eca0 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 53 45 43 egardless.of.the.client's.DNSSEC
8ecc0 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 6c 69 64 .desires,.and.will.log.the.valid
8ece0 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 75 ation.result..This.mode.can.be.u
8ed00 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f 61 64 20 sed.to.determine.the.extra.load.
8ed20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 61 6e 73 and.amount.of.possibly.bogus.ans
8ed40 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c 6f 77 wers.before.turning.on.full-blow
8ed60 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c 69 65 6e n.validation..Responses.to.clien
8ed80 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 68 20 70 t.queries.are.the.same.as.with.p
8eda0 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 rocess..**narrow**.-.Use.old.sty
8edc0 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a le.of.TLVs.with.narrow.metric..*
8ede0 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 *net-admin**:.Network.operations
8ee00 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 .(interface,.firewall,.routing.t
8ee20 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e ables).**net-bind-service**:.Bin
8ee40 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 64 20 70 6f 72 74 73 20 28 d.a.socket.to.privileged.ports.(
8ee60 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e port.numbers.less.than.1024).**n
8ee80 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 72 et-raw**:.Permission.to.create.r
8eea0 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f aw.network.sockets.**no**:.Do.no
8eec0 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6f t.restart.containers.on.exit.**o
8eee0 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f ff**.In.this.mode,.no.DNSSEC.pro
8ef00 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f cessing.takes.place..The.recurso
8ef20 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f r.will.not.set.the.DNSSEC.OK.(DO
8ef40 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e ).bit.in.the.outgoing.queries.an
8ef60 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 d.will.ignore.the.DO.and.AD.bits
8ef80 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 .in.queries..**on-failure**:.Res
8efa0 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 tart.containers.when.they.exit.w
8efc0 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 ith.a.non-zero.exit.code,.retryi
8efe0 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 75 74 62 ng.indefinitely.(default).**outb
8f000 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e ound-interface**.-.applicable.on
8f020 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 ly.to.:ref:`source-nat`..It.conf
8f040 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 igures.the.interface.which.is.us
8f060 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ed.for.the.outside.traffic.that.
8f080 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f this.translation.rule.applies.to
8f0a0 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 ..**prefer**.-.ask.client.for.mp
8f0c0 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 pe,.if.it.rejects.don't.fail.**p
8f0e0 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 rocess**.When.dnssec.is.set.to.p
8f100 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 rocess.the.behavior.is.similar.t
8f120 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 o.process-no-validate..However,.
8f140 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 the.recursor.will.try.to.validat
8f160 65 20 74 68 65 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 e.the.data.if.at.least.one.of.th
8f180 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 e.DO.or.AD.bits.is.set.in.the.qu
8f1a0 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 ery;.in.that.case,.it.will.set.t
8f1c0 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 he.AD-bit.in.the.response.when.t
8f1e0 68 65 20 64 61 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c he.data.is.validated.successfull
8f200 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c y,.or.send.SERVFAIL.when.the.val
8f220 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 idation.comes.up.bogus..**proces
8f240 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 s-no-validate**.In.this.mode.the
8f260 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 .recursor.acts.as.a."security.aw
8f280 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c are,.non-validating".nameserver,
8f2a0 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 .meaning.it.will.set.the.DO-bit.
8f2c0 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f on.outgoing.queries.and.will.pro
8f2e0 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 vide.DNSSEC.related.RRsets.(NSEC
8f300 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 ,.RRSIG).to.clients.that.ask.for
8f320 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 .them.(by.means.of.a.DO-bit.in.t
8f340 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 he.query),.except.for.zones.prov
8f360 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 ided.through.the.auth-zones.sett
8f380 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 ing..It.will.not.do.any.validati
8f3a0 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 on.in.this.mode,.not.even.when.r
8f3c0 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 equested.by.the.client..**protoc
8f3e0 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 ol**.-.specify.which.types.of.pr
8f400 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 otocols.this.translation.rule.ap
8f420 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 plies.to..Only.packets.matching.
8f440 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 the.specified.protocol.are.NATed
8f460 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c ..By.default.this.applies.to.`al
8f480 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 l`.protocols..**radius**:.All.au
8f4a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 thentication.queries.are.handled
8f4c0 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 .by.a.configured.RADIUS.server..
8f4e0 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 **remote.side.-.commands**.**rep
8f500 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 lace:**.Relay.information.alread
8f520 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 74 72 69 70 70 65 y.present.in.a.packet.is.strippe
8f540 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 d.and.replaced.with.the.router's
8f560 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 .own.relay.information.set..**re
8f580 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 quire**.-.ask.client.for.mppe,.i
8f5a0 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 f.it.rejects.drop.connection.**r
8f5c0 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 79 20 73 ight**.**setpcap**:.Capability.s
8f5e0 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 73 ets.(from.bounded.or.inherited.s
8f600 65 74 29 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 20 77 68 69 63 68 et).**source**.-.specifies.which
8f620 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c .packets.the.NAT.translation.rul
8f640 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 e.applies.to.based.on.the.packet
8f660 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 s.source.IP.address.and/or.sourc
8f680 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 e.port..Only.matching.packets.ar
8f6a0 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 e.considered.for.NAT..**sys-admi
8f6c0 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 71 n**:.Administation.operations.(q
8f6e0 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 uotactl,.mount,.sethostname,.set
8f700 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 73 73 domainame).**sys-time**:.Permiss
8f720 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e 73 69 ion.to.set.system.clock.**transi
8f740 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 20 73 74 tion**.-.Send.and.accept.both.st
8f760 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f 6e 2e 00 yles.of.TLVs.during.transition..
8f780 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f **upstream:**.The.upstream.netwo
8f7a0 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 rk.interface.is.the.outgoing.int
8f7c0 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 erface.which.is.responsible.for.
8f7e0 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 communicating.to.available.multi
8f800 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c cast.data.sources..There.can.onl
8f820 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 76 y.be.one.upstream.interface..**v
8f840 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 20 44 4e alidate**.The.highest.mode.of.DN
8f860 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 61 SSEC.processing..In.this.mode,.a
8f880 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 61 6e 64 ll.queries.will.be.validated.and
8f8a0 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 46 41 49 .will.be.answered.with.a.SERVFAI
8f8c0 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 72 64 6c L.in.case.of.bogus.data,.regardl
8f8e0 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 2a 2a 77 ess.of.the.client's.request..**w
8f900 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 6f ide**.-.Use.new.style.of.TLVs.to
8f920 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 62 67 70 64 2a 20 73 75 70 70 .carry.wider.metric..*bgpd*.supp
8f940 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 orts.Multiprotocol.Extension.for
8f960 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 .BGP..So.if.a.remote.peer.suppor
8f980 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 ts.the.protocol,.*bgpd*.can.exch
8f9a0 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 ange.IPv6.and/or.multicast.routi
8f9c0 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e ng.information..0.0.if.not.defin
8f9e0 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 ed,.which.means.no.refreshing..0
8fa00 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 .if.not.defined..000000.001010.0
8fa20 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 01100.001110.010010.010100.01011
8fa40 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 0.011010.011100.011110.0:.Disabl
8fa60 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 e.DAD.1.1.if.not.defined..1-to-1
8fa80 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 .NAT.1..Create.an.event.handler.
8faa0 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 10.10.-.10.MBit/s.10.0.0.0.to.10
8fac0 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 .255.255.255.(CIDR:.10.0.0.0/8).
8fae0 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 100.-.100.MBit/s.1000.-.1.GBit/s
8fb00 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 .10000.-.10.GBit/s.100000.-.100.
8fb20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 GBit/s.100010.100100.100110.1011
8fb40 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 10.11.119.12.121,.249.13.14.15.1
8fb60 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 6.17.172.16.0.0.to.172.31.255.25
8fb80 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 5.(CIDR:.172.16.0.0/12).18.19.19
8fba0 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 2.168.0.0.to.192.168.255.255.(CI
8fbc0 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 DR:.192.168.0.0/16).1:.Enable.DA
8fbe0 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 D.(default).2.2..Add.regex.to.th
8fc00 65 20 73 63 72 69 70 74 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 e.script.20.21.22.23.2500.-.2.5.
8fc20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 GBit/s.25000.-.25.GBit/s.252.26.
8fc40 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 28.2:.Enable.DAD,.and.disable.IP
8fc60 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 v6.operation.if.MAC-based.duplic
8fc80 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 ate.link-local.address.has.been.
8fca0 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 found..2FA.OTP.support.3.3..Add.
8fcc0 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 a.full.path.to.the.script.30.34.
8fce0 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 36.38.4.4..Add.optional.paramete
8fd00 72 73 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 rs.40.MHz.channels.may.switch.th
8fd20 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 eir.primary.and.secondary.channe
8fd40 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d ls.if.needed.or.creation.of.40.M
8fd60 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 Hz.channel.maybe.rejected.based.
8fd80 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e on.overlapping.BSSes..These.chan
8fda0 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 ges.are.done.automatically.when.
8fdc0 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a hostapd.is.setting.up.the.40.MHz
8fde0 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 .channel..40000.-.40.GBit/s.42.4
8fe00 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 30 30 30 20 2d 20 4.46.5.5.if.not.defined..5000.-.
8fe20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 5.GBit/s.50000.-.50.GBit/s.54.6.
8fe40 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 6f 20 65 66.66%.of.traffic.is.routed.to.e
8fe60 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 2e 00 36 th0,.eth1.gets.33%.of.traffic..6
8fe80 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e 6e 65 6c 7.69.6in4.(SIT).6in4.uses.tunnel
8fea0 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 ing.to.encapsulate.IPv6.traffic.
8fec0 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 over.IPv4.links.as.defined.in.:r
8fee0 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 73 20 73 fc:`4213`..The.6in4.traffic.is.s
8ff00 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 6b 65 74 ent.over.IPv4.inside.IPv4.packet
8ff20 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 50 20 70 s.whose.IP.headers.have.the.IP.p
8ff40 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 73 20 70 rotocol.number.set.to.41..This.p
8ff60 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 64 rotocol.number.is.specifically.d
8ff80 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e esignated.for.IPv6.encapsulation
8ffa0 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 6d 6d 65 ,.the.IPv4.packet.header.is.imme
8ffc0 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 70 61 63 diately.followed.by.the.IPv6.pac
8ffe0 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 75 6c 61 ket.being.carried..The.encapsula
90000 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 tion.overhead.is.the.size.of.the
90020 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 72 65 66 .IPv4.header.of.20.bytes,.theref
90040 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 2c 20 49 ore.with.an.MTU.of.1500.bytes,.I
90060 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e 20 62 65 Pv6.packets.of.1480.bytes.can.be
90080 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 69 .sent.without.fragmentation..Thi
900a0 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 75 65 6e s.tunneling.technique.is.frequen
900c0 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 73 20 tly.used.by.IPv6.tunnel.brokers.
900e0 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 like.`Hurricane.Electric`_..7.70
90100 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 72 65 .8.802.1q.VLAN.interfaces.are.re
90120 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 72 66 61 presented.as.virtual.sub-interfa
90140 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f 72 20 74 ces.in.VyOS..The.term.used.for.t
90160 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 his.is.``vif``..9.:abbr:`AFI.(Ad
90180 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 dress.family.authority.identifie
901a0 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 r)`.-.``49``.The.AFI.value.49.is
901c0 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 .what.IS-IS.uses.for.private.add
901e0 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 52 65 73 ressing..:abbr:`ARP.(Address.Res
90200 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 63 olution.Protocol)`.is.a.communic
90220 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f 76 65 72 ation.protocol.used.for.discover
90240 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 ing.the.link.layer.address,.such
90260 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 .as.a.MAC.address,.associated.wi
90280 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 th.a.given.internet.layer.addres
902a0 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 20 54 68 s,.typically.an.IPv4.address..Th
902c0 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 74 69 6f is.mapping.is.a.critical.functio
902e0 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 69 74 65 n.in.the.Internet.protocol.suite
90300 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 3a 72 66 ..ARP.was.defined.in.1982.by.:rf
90320 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 c:`826`.which.is.Internet.Standa
90340 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 rd.STD.37..:abbr:`BFD.(Bidirecti
90360 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 73 20 64 onal.Forwarding.Detection)`.is.d
90380 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 66 6f 6c escribed.and.extended.by.the.fol
903a0 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 lowing.RFCs:.:rfc:`5880`,.:rfc:`
903c0 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 5881`.and.:rfc:`5883`..:abbr:`BG
903e0 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 P.(Border.Gateway.Protocol)`.is.
90400 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 one.of.the.Exterior.Gateway.Prot
90420 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 72 64 20 ocols.and.the.de.facto.standard.
90440 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 interdomain.routing.protocol..Th
90460 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 50 2d 34 e.latest.BGP.version.is.4..BGP-4
90480 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 61 6e 64 .is.described.in.:rfc:`1771`.and
904a0 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 .updated.by.:rfc:`4271`..:rfc:`2
904c0 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 20 858`.adds.multiprotocol.support.
904e0 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 to.BGP..:abbr:`CKN.(MACsec.conne
90500 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 79 00 3a ctivity.association.name)`.key.:
90520 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 6e 74 20 abbr:`DMVPN.(Dynamic.Multipoint.
90540 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 61 20 64 Virtual.Private.Network)`.is.a.d
90560 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 ynamic.:abbr:`VPN.(Virtual.Priva
90580 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 6e 61 6c te.Network)`.technology.original
905a0 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 74 68 65 ly.developed.by.Cisco..While.the
905c0 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 74 20 70 ir.implementation.was.somewhat.p
905e0 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 63 68 6e roprietary,.the.underlying.techn
90600 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 73 20 62 ologies.are.actually.standards.b
90620 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 ased..The.three.technologies.are
90640 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f :.:abbr:`DNAT.(Destination.Netwo
90660 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e 67 65 73 rk.Address.Translation)`.changes
90680 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b .the.destination.address.of.pack
906a0 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2c 20 ets.passing.through.the.router,.
906c0 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 65 73 20 while.:ref:`source-nat`.changes.
906e0 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 the.source.address.of.packets..D
90700 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e 20 65 78 NAT.is.typically.used.when.an.ex
90720 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f 20 69 6e ternal.(public).host.needs.to.in
90740 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 72 6e 61 itiate.a.session.with.an.interna
90760 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 6e 65 65 l.(private).host..A.customer.nee
90780 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 65 20 62 ds.to.access.a.private.service.b
907a0 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 41 20 63 ehind.the.routers.public.IP..A.c
907c0 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 74 68 onnection.is.established.with.th
907e0 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 e.routers.public.IP.address.on.a
90800 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c 20 74 72 .well.known.port.and.thus.all.tr
90820 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 74 65 6e affic.for.this.port.is.rewritten
90840 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 .to.address.the.internal.(privat
90860 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 e).host..:abbr:`EAP.(Extensible.
90880 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 72 20 4c Authentication.Protocol)`.over.L
908a0 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 61 75 74 AN.(EAPoL).is.a.network.port.aut
908c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 49 45 45 hentication.protocol.used.in.IEE
908e0 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 41 63 63 E.802.1X.(Port.Based.Network.Acc
90900 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 65 20 61 ess.Control).developed.to.give.a
90920 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 63 63 65 .generic.network.sign-on.to.acce
90940 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 45 55 49 ss.network.resources..:abbr:`EUI
90960 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 64 65 6e -64.(64-Bit.Extended.Unique.Iden
90980 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 tifier)`.as.specified.in.:rfc:`4
909a0 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 69 74 65 291`.allows.a.host.to.assign.ite
909c0 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 slf.a.unique.64-Bit.IPv6.address
909e0 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 6f 72 6b ..:abbr:`GENEVE.(Generic.Network
90a00 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 .Virtualization.Encapsulation)`.
90a20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 supports.all.of.the.capabilities
90a40 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 .of.:abbr:`VXLAN.(Virtual.Extens
90a60 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 77 6f 72 ible.LAN)`,.:abbr:`NVGRE.(Networ
90a80 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 63 20 52 k.Virtualization.using.Generic.R
90aa0 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a 61 62 62 outing.Encapsulation)`,.and.:abb
90ac0 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 75 6e 6e r:`STT.(Stateless.Transport.Tunn
90ae0 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f 76 65 72 eling)`.and.was.designed.to.over
90b00 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 6f 6e 73 come.their.perceived.limitations
90b20 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 76 65 6e ..Many.believe.GENEVE.could.even
90b40 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 66 6f 72 tually.replace.these.earlier.for
90b60 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 mats.entirely..:abbr:`GRE.(Gener
90b80 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f ic.Routing.Encapsulation)`,.GRE/
90ba0 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 2c IPsec.(or.IPIP/IPsec,.SIT/IPsec,
90bc0 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 6c 20 70 .or.any.other.stateless.tunnel.p
90be0 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 75 61 6c rotocol.over.IPsec).is.the.usual
90c00 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 73 69 .way.to.protect.the.traffic.insi
90c20 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 72 69 63 de.a.tunnel..:abbr:`GRO.(Generic
90c40 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d 70 6c 65 .receive.offload)`.is.the.comple
90c60 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d 65 20 61 ment.to.GSO..Ideally.any.frame.a
90c80 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 6d 65 6e ssembled.by.GRO.should.be.segmen
90ca0 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 71 75 65 ted.to.create.an.identical.seque
90cc0 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 61 6e 79 nce.of.frames.using.GSO,.and.any
90ce0 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 20 62 79 .sequence.of.frames.segmented.by
90d00 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 73 73 65 .GSO.should.be.able.to.be.reasse
90d20 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 20 47 52 mbled.back.to.the.original.by.GR
90d40 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 O..The.only.exception.to.this.is
90d60 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 20 44 46 .IPv4.ID.in.the.case.that.the.DF
90d80 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 61 64 65 .bit.is.set.for.a.given.IP.heade
90da0 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 44 20 69 r..If.the.value.of.the.IPv4.ID.i
90dc0 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 6e 67 20 s.not.sequentially.incrementing.
90de0 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 20 69 73 it.will.be.altered.so.that.it.is
90e00 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 52 4f 20 .when.a.frame.assembled.via.GRO.
90e20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f is.segmented.via.GSO..:abbr:`GSO
90e40 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 29 60 .(Generic.Segmentation.Offload)`
90e60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 68 61 74 .is.a.pure.software.offload.that
90e80 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 77 68 65 .is.meant.to.deal.with.cases.whe
90ea0 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 6f 72 6d re.device.drivers.cannot.perform
90ec0 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 57 .the.offloads.described.above..W
90ee0 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 69 76 65 hat.occurs.in.GSO.is.that.a.give
90f00 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 72 6f 6b n.skbuff.will.have.its.data.brok
90f20 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 74 68 61 en.out.over.multiple.skbuffs.tha
90f40 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 74 68 65 t.have.been.resized.to.match.the
90f60 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 3e .MSS.provided.via.skb_shinfo()->
90f80 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 gso_size..:abbr:`IGMP.(Internet.
90fa0 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 72 6f 78 Group.Management.Protocol)`.prox
90fc0 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e 20 62 65 y.sends.IGMP.host.messages.on.be
90fe0 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 half.of.a.connected.client..The.
91000 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 2c 20 61 configuration.must.define.one,.a
91020 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 nd.only.one.upstream.interface,.
91040 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 and.one.or.more.downstream.inter
91060 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 69 74 79 faces..:abbr:`IPSec.(IP.Security
91080 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 75 74 20 )`.-.too.many.RFCs.to.list,.but.
910a0 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 start.with.:rfc:`4301`.:abbr:`IS
910c0 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 -IS.(Intermediate.System.to.Inte
910e0 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 74 rmediate.System)`.is.a.link-stat
91100 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 50 e.interior.gateway.protocol.(IGP
91120 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 35 38 39 ).which.is.described.in.ISO10589
91140 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 ,.:rfc:`1195`,.:rfc:`5308`..IS-I
91160 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d 70 61 74 S.runs.the.Dijkstra.shortest-pat
91180 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 65 61 74 h.first.(SPF).algorithm.to.creat
911a0 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 20 e.a.database.of.the.network...s.
911c0 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 61 73 65 topology,.and.from.that.database
911e0 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 69 73 2c .to.determine.the.best.(that.is,
91200 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 6e 61 74 .lowest.cost).path.to.a.destinat
91220 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 20 28 74 ion..The.intermediate.systems.(t
91240 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 20 74 6f he.name.for.routers).exchange.to
91260 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 20 64 69 pology.information.with.their.di
91280 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 53 2d 49 rectly.conencted.neighbors..IS-I
912a0 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c 69 6e 6b S.runs.directly.on.the.data.link
912c0 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 73 73 65 .layer.(Layer.2)..IS-IS.addresse
912e0 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 s.are.called.:abbr:`NETs.(Networ
91300 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 38 20 74 k.Entity.Titles)`.and.can.be.8.t
91320 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 72 61 6c o.20.bytes.long,.but.are.general
91340 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 74 61 62 ly.10.bytes.long..The.tree.datab
91360 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 53 20 69 ase.that.is.created.with.IS-IS.i
91380 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 63 72 65 s.similar.to.the.one.that.is.cre
913a0 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 74 68 73 ated.with.OSPF.in.that.the.paths
913c0 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 .chosen.should.be.similar..Compa
913e0 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 20 61 6e risons.to.OSPF.are.inevitable.an
91400 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 6d d.often.are.reasonable.ones.to.m
91420 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e 65 74 77 ake.in.regards.to.the.way.a.netw
91440 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 49 47 50 ork.will.respond.with.either.IGP
91460 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 20 33 20 56 69 ..:abbr:`L3VPN.VRFs.(.Layer.3.Vi
91480 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 67 70 64 20 73 rtual.Private.Networks.)`.bgpd.s
914a0 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 6e 64 20 49 50 upports.for.IPv4.RFC.4364.and.IP
914c0 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 61 6e 64 20 74 v6.RFC.4659..L3VPN.routes,.and.t
914e0 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 2c heir.associated.VRF.MPLS.labels,
91500 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 53 41 46 49 20 .can.be.distributed.to.VPN.SAFI.
91520 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 2e 65 2e 2c 20 neighbors.in.the.default,.i.e.,.
91540 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 4d 50 4c 53 20 non.VRF,.BGP.instance..VRF.MPLS.
91560 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f 72 65 20 4d 50 labels.are.reached.using.core.MP
91580 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 75 74 65 64 20 LS.labels.which.are.distributed.
915a0 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e 69 63 61 73 74 using.LDP.or.BGP.labeled.unicast
915c0 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d 56 52 46 20 72 ..bgpd.also.supports.inter-VRF.r
915e0 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c 20 oute.leaking..:abbr:`LDP.(Label.
91600 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 54 43 50 Distribution.Protocol)`.is.a.TCP
91620 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 74 .based.MPLS.signaling.protocol.t
91640 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 74 69 6e 67 20 hat.distributes.labels.creating.
91660 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 6e 20 61 20 64 MPLS.label.switched.paths.in.a.d
91680 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 20 72 6f 75 74 ynamic.manner..LDP.is.not.a.rout
916a0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 6f 6e 20 6f 74 ing.protocol,.as.it.relies.on.ot
916c0 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 6f 72 77 61 72 her.routing.protocols.for.forwar
916e0 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 62 6f 6f 74 73 ding.decisions..LDP.cannot.boots
91700 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 6c 69 65 trap.itself,.and.therefore.relie
91720 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 s.on.said.routing.protocols.for.
91740 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 communication.with.other.routers
91760 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e 6b .that.use.LDP..:abbr:`LLDP.(Link
91780 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 .Layer.Discovery.Protocol)`.is.a
917a0 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f .vendor-neutral.link.layer.proto
917c0 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 col.in.the.Internet.Protocol.Sui
917e0 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 66 6f 72 20 61 te.used.by.network.devices.for.a
91800 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 63 61 70 61 62 dvertising.their.identity,.capab
91820 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 6e 20 49 45 45 ilities,.and.neighbors.on.an.IEE
91840 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 72 69 6e 63 69 E.802.local.area.network,.princi
91860 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 72 6f 74 6f 63 pally.wired.Ethernet..The.protoc
91880 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 62 79 20 74 68 ol.is.formally.referred.to.by.th
918a0 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 20 41 63 63 65 e.IEEE.as.Station.and.Media.Acce
918c0 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 63 6f 76 65 72 ss.Control.Connectivity.Discover
918e0 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 61 6e 64 20 y.specified.in.IEEE.802.1AB.and.
91900 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 6c 61 75 73 65 IEEE.802.3-2012.section.6.clause
91920 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 .79..:abbr:`MKA.(MACsec.Key.Agre
91940 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 ement.protocol)`.is.used.to.sync
91960 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 hronize.keys.between.individual.
91980 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 peers..:abbr:`MPLS.(Multi-Protoc
919a0 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 ol.Label.Switching)`.is.a.packet
919c0 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 .forwarding.paradigm.which.diffe
919e0 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 rs.from.regular.IP.forwarding..I
91a00 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 nstead.of.IP.addresses.being.use
91a20 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e d.to.make.the.decision.on.findin
91a40 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 g.the.exit.interface,.a.router.w
91a60 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f ill.instead.use.an.exact.match.o
91a80 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 n.a.32.bit/4.byte.header.called.
91aa0 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e the.MPLS.label..This.label.is.in
91ac0 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 serted.between.the.ethernet.(lay
91ae0 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 er.2).header.and.the.IP.(layer.3
91b00 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 ).header..One.can.statically.or.
91b20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 dynamically.assign.label.allocat
91b40 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d ions,.but.we.will.focus.on.dynam
91b60 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f ic.allocation.of.labels.using.so
91b80 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 me.sort.of.label.distribution.pr
91ba0 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 otocol.(such.as.the.aptly.named.
91bc0 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 Label.Distribution.Protocol./.LD
91be0 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c P,.Resource.Reservation.Protocol
91c00 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f ./.RSVP,.or.Segment.Routing.thro
91c20 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 ugh.OSPF/ISIS)..These.protocols.
91c40 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 allow.for.the.creation.of.a.unid
91c60 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 irectional/unicast.path.called.a
91c80 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 .labeled.switched.path.(initiali
91ca0 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f zed.as.LSP).throughout.the.netwo
91cc0 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 rk.that.operates.very.much.like.
91ce0 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e a.tunnel.through.the.network..An
91d00 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 .easy.way.of.thinking.about.how.
91d20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 an.MPLS.LSP.actually.forwards.tr
91d40 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f affic.throughout.a.network.is.to
91d60 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 .think.of.a.GRE.tunnel..They.are
91d80 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 .not.the.same.in.how.they.operat
91da0 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 e,.but.they.are.the.same.in.how.
91dc0 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e they.handle.the.tunneled.packet.
91de0 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 .It.would.be.good.to.think.of.MP
91e00 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 LS.as.a.tunneling.technology.tha
91e20 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 t.can.be.used.to.transport.many.
91e40 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 different.types.of.packets,.to.a
91e60 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c id.in.traffic.engineering.by.all
91e80 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 owing.one.to.specify.paths.throu
91ea0 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 ghout.the.network.(using.RSVP.or
91ec0 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 .SR),.and.to.generally.allow.for
91ee0 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e .easier.intra/inter.network.tran
91f00 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 sport.of.data.packets..:abbr:`NA
91f20 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 T.(Network.Address.Translation)`
91f40 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 .is.a.common.method.of.remapping
91f60 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 .one.IP.address.space.into.anoth
91f80 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 er.by.modifying.network.address.
91fa0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 information.in.the.IP.header.of.
91fc0 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 packets.while.they.are.in.transi
91fe0 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 t.across.a.traffic.routing.devic
92000 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 e..The.technique.was.originally.
92020 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 used.as.a.shortcut.to.avoid.the.
92040 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 need.to.readdress.every.host.whe
92060 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 n.a.network.was.moved..It.has.be
92080 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f come.a.popular.and.essential.too
920a0 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 l.in.conserving.global.address.s
920c0 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 pace.in.the.face.of.IPv4.address
920e0 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 .exhaustion..One.Internet-routab
92100 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 le.IP.address.of.a.NAT.gateway.c
92120 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 an.be.used.for.an.entire.private
92140 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 .network..:abbr:`NAT.(Network.Ad
92160 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 dress.Translation)`.is.configure
92180 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c d.entirely.on.a.series.of.so.cal
921a0 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 led.`rules`..Rules.are.numbered.
921c0 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 and.evaluated.by.the.underlying.
921e0 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 OS.in.numerical.order!.The.rule.
92200 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a numbers.can.be.changes.by.utiliz
92220 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 ing.the.:cfgcmd:`rename`.and.:cf
92240 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 45 54 gcmd:`copy`.commands..:abbr:`NET
92260 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f .(Network.Entity.Title)`.selecto
92280 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 r:.``00``.Must.always.be.00..Thi
922a0 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 74 65 6d s.setting.indicates."this.system
922c0 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 ".or."local.system.".:abbr:`NHRP
922e0 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 .(Next.Hop.Resolution.Protocol)`
92300 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d .:rfc:`2332`.:abbr:`NPTv6.(IPv6-
92320 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 to-IPv6.Network.Prefix.Translati
92340 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 on)`.is.an.address.translation.t
92360 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 echnology.based.on.IPv6.networks
92380 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 ,.used.to.convert.an.IPv6.addres
923a0 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f s.prefix.in.an.IPv6.message.into
923c0 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 .another.IPv6.address.prefix..We
923e0 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d .call.this.address.translation.m
92400 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 ethod.NAT66..Devices.that.suppor
92420 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 t.the.NAT66.function.are.called.
92440 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 NAT66.devices,.which.can.provide
92460 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 .NAT66.source.and.destination.ad
92480 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 dress.translation.functions..:ab
924a0 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 br:`NTP.(Network.Time.Protocol`)
924c0 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c .is.a.networking.protocol.for.cl
924e0 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 ock.synchronization.between.comp
92500 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 uter.systems.over.packet-switche
92520 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b d,.variable-latency.data.network
92540 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 s..In.operation.since.before.198
92560 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 5,.NTP.is.one.of.the.oldest.Inte
92580 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a rnet.protocols.in.current.use..:
925a0 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 abbr:`OSPF.(Open.Shortest.Path.F
925c0 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 irst)`.is.a.routing.protocol.for
925e0 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 .Internet.Protocol.(IP).networks
92600 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 ..It.uses.a.link.state.routing.(
92620 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 LSR).algorithm.and.falls.into.th
92640 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 e.group.of.interior.gateway.prot
92660 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 ocols.(IGPs),.operating.within.a
92680 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 .single.autonomous.system.(AS)..
926a0 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 It.is.defined.as.OSPF.Version.2.
926c0 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 in.:rfc:`2328`.(1998).for.IPv4..
926e0 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 61 Updates.for.IPv6.are.specified.a
92700 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 s.OSPF.Version.3.in.:rfc:`5340`.
92720 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a (2008)..OSPF.supports.the.:abbr:
92740 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f `CIDR.(Classless.Inter-Domain.Ro
92760 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a uting)`.addressing.model..:abbr:
92780 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 `PPPoE.(Point-to-Point.Protocol.
927a0 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f over.Ethernet)`.is.a.network.pro
927c0 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d tocol.for.encapsulating.PPP.fram
927e0 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 es.inside.Ethernet.frames..It.ap
92800 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f peared.in.1999,.in.the.context.o
92820 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f f.the.boom.of.DSL.as.the.solutio
92840 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 n.for.tunneling.packets.over.the
92860 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 .DSL.connection.to.the.:abbr:`IS
92880 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 Ps.(Internet.Service.Providers)`
928a0 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 .IP.network,.and.from.there.to.t
928c0 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 he.rest.of.the.Internet..A.2005.
928e0 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 networking.book.noted.that."Most
92900 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 .DSL.providers.use.PPPoE,.which.
92920 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 provides.authentication,.encrypt
92940 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 ion,.and.compression.".Typical.u
92960 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 se.of.PPPoE.involves.leveraging.
92980 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 the.PPP.facilities.for.authentic
929a0 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 ating.the.user.with.a.username.a
929c0 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 nd.password,.predominately.via.t
929e0 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 he.PAP.protocol.and.less.often.v
92a00 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 ia.CHAP..:abbr:`RAs.(Router.adve
92a20 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 rtisements)`.are.described.in.:r
92a40 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 fc:`4861#section-4.6.2`..They.ar
92a60 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 e.part.of.what.is.known.as.:abbr
92a80 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 :`SLAAC.(Stateless.Address.Autoc
92aa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 onfiguration)`..:abbr:`RIP.(Rout
92ac0 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 ing.Information.Protocol)`.is.a.
92ae0 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 widely.deployed.interior.gateway
92b00 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 .protocol..RIP.was.developed.in.
92b20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 the.1970s.at.Xerox.Labs.as.part.
92b40 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 of.the.XNS.routing.protocol..RIP
92b60 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 .is.a.distance-vector.protocol.a
92b80 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 nd.is.based.on.the.Bellman-Ford.
92ba0 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 algorithms..As.a.distance-vector
92bc0 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 .protocol,.RIP.router.send.updat
92be0 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 es.to.its.neighbors.periodically
92c00 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 ,.thus.allowing.the.convergence.
92c20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 to.a.known.topology..In.each.upd
92c40 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e ate,.the.distance.to.any.given.n
92c60 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 etwork.will.be.broadcast.to.its.
92c80 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 neighboring.router..:abbr:`RPKI.
92ca0 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 (Resource.Public.Key.Infrastruct
92cc0 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 ure)`.is.a.framework.:abbr:`PKI.
92ce0 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 65 73 (Public.Key.Infrastructure)`.des
92d00 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 igned.to.secure.the.Internet.rou
92d20 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 ting.infrastructure..It.associat
92d40 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 es.BGP.route.announcements.with.
92d60 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 the.correct.originating.:abbr:`A
92d80 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 SN.(Autonomus.System.Number)`.wh
92da0 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 ich.BGP.routers.can.then.use.to.
92dc0 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 check.each.route.against.the.cor
92de0 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 responding.:abbr:`ROA.(Route.Ori
92e00 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 gin.Authorisation)`.for.validity
92e20 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 ..RPKI.is.described.in.:rfc:`648
92e40 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 0`..:abbr:`RPS.(Receive.Packet.S
92e60 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 61 72 teering)`.is.logically.a.softwar
92e80 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 20 28 e.implementation.of.:abbr:`RSS.(
92ea0 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 69 6e Receive.Side.Scaling)`..Being.in
92ec0 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 63 61 6c .software,.it.is.necessarily.cal
92ee0 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 65 72 65 led.later.in.the.datapath..Where
92f00 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 68 65 6e as.RSS.selects.the.queue.and.hen
92f20 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 77 61 72 ce.CPU.that.will.run.the.hardwar
92f40 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 63 74 73 e.interrupt.handler,.RPS.selects
92f60 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 72 6f .the.CPU.to.perform.protocol.pro
92f80 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 cessing.above.the.interrupt.hand
92fa0 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 70 6c 61 ler..This.is.accomplished.by.pla
92fc0 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 64 20 43 cing.the.packet.on.the.desired.C
92fe0 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 75 70 PU's.backlog.queue.and.waking.up
93000 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 68 61 73 .the.CPU.for.processing..RPS.has
93020 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 62 72 .some.advantages.over.RSS:.:abbr
93040 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 :`SLAAC.(Stateless.Address.Autoc
93060 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 50 76 36 onfiguration)`.:rfc:`4862`..IPv6
93080 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 65 73 20 .hosts.can.configure.themselves.
930a0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 automatically.when.connected.to.
930c0 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 67 68 62 an.IPv6.network.using.the.Neighb
930e0 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 72 3a or.Discovery.Protocol.via.:abbr:
93100 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 `ICMPv6.(Internet.Control.Messag
93120 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 20 64 69 e.Protocol.version.6)`.router.di
93140 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e scovery.messages..When.first.con
93160 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 nected.to.a.network,.a.host.send
93180 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 s.a.link-local.router.solicitati
931a0 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 63 6f 6e on.multicast.request.for.its.con
931c0 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 73 20 72 figuration.parameters;.routers.r
931e0 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 espond.to.such.a.request.with.a.
93200 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 68 61 74 router.advertisement.packet.that
93220 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 67 75 .contains.Internet.Layer.configu
93240 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 ration.parameters..:abbr:`SNAT.(
93260 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 Source.Network.Address.Translati
93280 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 on)`.is.the.most.common.form.of.
932a0 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e :abbr:`NAT.(Network.Address.Tran
932c0 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 slation)`.and.is.typically.refer
932e0 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f 72 65 red.to.simply.as.NAT..To.be.more
93300 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 66 65 72 .correct,.what.most.people.refer
93320 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 .to.as.:abbr:`NAT.(Network.Addre
93340 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 74 68 65 ss.Translation)`.is.actually.the
93360 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 41 64 64 .process.of.:abbr:`PAT.(Port.Add
93380 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 72 6c ress.Translation)`,.or.NAT.overl
933a0 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 79 20 69 oad..SNAT.is.typically.used.by.i
933c0 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 6f 20 61 nternal.users/private.hosts.to.a
933e0 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 63 65 20 ccess.the.Internet.-.the.source.
93400 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 73 20 6b address.is.translated.and.thus.k
93420 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 ept.private..:abbr:`SNMP.(Simple
93440 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 .Network.Management.Protocol)`.i
93460 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 s.an.Internet.Standard.protocol.
93480 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e for.collecting.and.organizing.in
934a0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 formation.about.managed.devices.
934c0 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 on.IP.networks.and.for.modifying
934e0 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 .that.information.to.change.devi
93500 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 ce.behavior..Devices.that.typica
93520 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d lly.support.SNMP.include.cable.m
93540 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 odems,.routers,.switches,.server
93560 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d s,.workstations,.printers,.and.m
93580 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d ore..:abbr:`SNPTv6.(Source.IPv6-
935a0 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 to-IPv6.Network.Prefix.Translati
935c0 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 on)`.The.conversion.function.is.
935e0 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 mainly.used.in.the.following.sce
93600 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c narios:.:abbr:`SSH.(Secure.Shell
93620 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 )`.is.a.cryptographic.network.pr
93640 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 otocol.for.operating.network.ser
93660 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 vices.securely.over.an.unsecured
93680 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 .network..The.standard.TCP.port.
936a0 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 for.SSH.is.22..The.best.known.ex
936c0 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 ample.application.is.for.remote.
936e0 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 login.to.computer.systems.by.use
93700 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 rs..:abbr:`SSTP.(Secure.Socket.T
93720 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 unneling.Protocol)`.is.a.form.of
93740 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 .:abbr:`VPN.(Virtual.Private.Net
93760 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 work)`.tunnel.that.provides.a.me
93780 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 chanism.to.transport.PPP.traffic
937a0 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c .through.an.SSL/TLS.channel..SSL
937c0 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 /TLS.provides.transport-level.se
937e0 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 curity.with.key.negotiation,.enc
93800 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 ryption.and.traffic.integrity.ch
93820 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 ecking..The.use.of.SSL/TLS.over.
93840 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 TCP.port.443.allows.SSTP.to.pass
93860 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 .through.virtually.all.firewalls
93880 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 .and.proxy.servers.except.for.au
938a0 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 thenticated.web.proxies..:abbr:`
938c0 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 SSTP.(Secure.Socket.Tunneling.Pr
938e0 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 otocol)`.is.a.form.of.:abbr:`VTP
93900 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e .(Virtual.Private.Network)`.tunn
93920 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 el.that.provides.a.mechanism.to.
93940 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e transport.PPP.traffic.through.an
93960 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 .SSL/TLS.channel..SSL/TLS.provid
93980 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 es.transport-level.security.with
939a0 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 .key.negotiation,.encryption.and
939c0 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 .traffic.integrity.checking..The
939e0 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 .use.of.SSL/TLS.over.TCP.port.44
93a00 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 3.(by.default,.port.can.be.chang
93a20 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 ed).allows.SSTP.to.pass.through.
93a40 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 virtually.all.firewalls.and.prox
93a60 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 y.servers.except.for.authenticat
93a80 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e ed.web.proxies..:abbr:`STP.(Span
93aa0 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 ning.Tree.Protocol)`.is.a.networ
93ac0 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 k.protocol.that.builds.a.loop-fr
93ae0 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 ee.logical.topology.for.Ethernet
93b00 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 .networks..The.basic.function.of
93b20 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 .STP.is.to.prevent.bridge.loops.
93b40 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 and.the.broadcast.radiation.that
93b60 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 .results.from.them..Spanning.tre
93b80 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 e.also.allows.a.network.design.t
93ba0 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 o.include.backup.links.providing
93bc0 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 .fault.tolerance.if.an.active.li
93be0 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 nk.fails..:abbr:`TFTP.(Trivial.F
93c00 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d ile.Transfer.Protocol)`.is.a.sim
93c20 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 ple,.lockstep.file.transfer.prot
93c40 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 ocol.which.allows.a.client.to.ge
93c60 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f t.a.file.from.or.put.a.file.onto
93c80 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 .a.remote.host..One.of.its.prima
93ca0 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f ry.uses.is.in.the.early.stages.o
93cc0 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 f.nodes.booting.from.a.local.are
93ce0 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f a.network..TFTP.has.been.used.fo
93d00 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 r.this.application.because.it.is
93d20 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 .very.simple.to.implement..:abbr
93d40 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 :`VNI.(Virtual.Network.Identifie
93d60 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 r)`.is.an.identifier.for.a.uniqu
93d80 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 e.element.of.a.virtual.network..
93da0 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 .In.many.situations.this.may.rep
93dc0 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 resent.an.L2.segment,.however,.t
93de0 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 he.control.plane.defines.the.for
93e00 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 warding.semantics.of.decapsulate
93e20 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 d.packets..The.VNI.MAY.be.used.a
93e40 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 s.part.of.ECMP.forwarding.decisi
93e60 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 ons.or.MAY.be.used.as.a.mechanis
93e80 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 m.to.distinguish.between.overlap
93ea0 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e ping.address.spaces.contained.in
93ec0 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f .the.encapsulated.packet.when.lo
93ee0 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a ad.balancing.across.CPUs..:abbr:
93f00 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 `VRF.(Virtual.Routing.and.Forwar
93f20 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 ding)`.devices.combined.with.ip.
93f40 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 rules.provides.the.ability.to.cr
93f60 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 eate.virtual.routing.and.forward
93f80 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 ing.domains.(aka.VRFs,.VRF-lite.
93fa0 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 to.be.specific).in.the.Linux.net
93fc0 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 work.stack..One.use.case.is.the.
93fe0 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 multi-tenancy.problem.where.each
94000 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 .tenant.has.their.own.unique.rou
94020 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 ting.tables.and.in.the.very.leas
94040 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 t.need.different.default.gateway
94060 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 s..:abbr:`VXLAN.(Virtual.Extensi
94080 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a ble.LAN)`.is.a.network.virtualiz
940a0 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 ation.technology.that.attempts.t
940c0 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 o.address.the.scalability.proble
940e0 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 ms.associated.with.large.cloud.c
94100 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 omputing.deployments..It.uses.a.
94120 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 VLAN-like.encapsulation.techniqu
94140 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 e.to.encapsulate.OSI.layer.2.Eth
94160 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 ernet.frames.within.layer.4.UDP.
94180 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 datagrams,.using.4789.as.the.def
941a0 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 ault.IANA-assigned.destination.U
941c0 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c DP.port.number..VXLAN.endpoints,
941e0 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 .which.terminate.VXLAN.tunnels.a
94200 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 nd.may.be.either.virtual.or.phys
94220 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 ical.switch.ports,.are.known.as.
94240 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f :abbr:`VTEPs.(VXLAN.tunnel.endpo
94260 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 ints)`..:abbr:`WAP.(Wireless.Acc
94280 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 ess-Point)`.provides.network.acc
942a0 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 ess.to.connecting.stations.if.th
942c0 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 e.physical.hardware.supports.act
942e0 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 ing.as.a.WAP.:abbr:`WLAN.(Wirele
94300 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 ss.LAN)`.interface.provide.802.1
94320 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 1.(a/b/g/n/ac).wireless.support.
94340 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 (commonly.referred.to.as.Wi-Fi).
94360 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e by.means.of.compatible.hardware.
94380 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 .If.your.hardware.supports.it,.V
943a0 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 yOS.supports.multiple.logical.wi
943c0 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 reless.interfaces.per.physical.d
943e0 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 evice..:abbr:`WPA.(Wi-Fi.Protect
94400 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 ed.Access)`.and.WPA2.Enterprise.
94420 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 in.combination.with.802.1x.based
94440 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 .authentication.can.be.used.to.a
94460 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 uthenticate.users.or.computers.i
94480 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f n.a.domain..:abbr:`mGRE.(Multipo
944a0 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f int.Generic.Routing.Encapsulatio
944c0 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 n)`.:rfc:`1702`.:cfgcmd:`adv-rou
944e0 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 ter.<A.B.C.D>`.....router.id,.wh
94500 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 ich.link.advertisements.need.to.
94520 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 be.reviewed..:cfgcmd:`self-origi
94540 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 nate`.displays.only.self-origina
94560 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 ted.LSAs.from.the.local.router..
94580 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 :cfgcmd:`set.service.conntrack-s
945a0 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e ync.interface.eth0.peer.192.168.
945c0 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 0.250`.:code:`set.service.webpro
945e0 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f xy.url-filtering.squidguard.auto
94600 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 -update.update-hour.23`.:code:`s
94620 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e et.service.webproxy.url-filterin
94640 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 g.squidguard.block-category.ads`
94660 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c .:code:`set.service.webproxy.url
94680 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 -filtering.squidguard.block-cate
946a0 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 gory.malware`.:code:`set.service
946c0 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d .webproxy.whitelist.destination-
946e0 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 address.192.0.2.0/24`.:code:`set
94700 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 .service.webproxy.whitelist.dest
94720 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a ination-address.198.51.100.33`.:
94740 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 code:`set.service.webproxy.white
94760 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 list.source-address.192.168.1.2`
94780 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 .:code:`set.service.webproxy.whi
947a0 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e telist.source-address.192.168.2.
947c0 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 0/24`.:lastproofread:2021-07-12.
947e0 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b :opcmd:`generate.pki.wireguard.k
94800 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 ey-pair`..:ref:`routing-bgp`.:re
94820 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 f:`routing-bgp`:.``set.vrf.name.
94840 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a <name>.protocols.bgp....``.:ref:
94860 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 `routing-isis`.:ref:`routing-isi
94880 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 s`:.``set.vrf.name.<name>.protoc
948a0 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 ols.isis....``.:ref:`routing-osp
948c0 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 f`.:ref:`routing-ospf`:.``set.vr
948e0 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e f.name.<name>.protocols.ospf....
94900 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 ``.:ref:`routing-ospfv3`.:ref:`r
94920 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c outing-ospfv3`:.``set.vrf.name.<
94940 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 name>.protocols.ospfv3....``.:re
94960 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 f:`routing-static`.:ref:`routing
94980 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 -static`:.``set.vrf.name.<name>.
949a0 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 protocols.static....``.:rfc:`213
949c0 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 1`.states:.The.client.MAY.choose
949e0 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 .to.explicitly.provide.the.ident
94a00 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 ifier.through.the.'client.identi
94a20 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 fier'.option..If.the.client.supp
94a40 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 lies.a.'client.identifier',.the.
94a60 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 client.MUST.use.the.same.'client
94a80 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d .identifier'.in.all.subsequent.m
94aa0 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 essages,.and.the.server.MUST.use
94ac0 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 .that.identifier.to.identify.the
94ae0 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a .client..:rfc:`2136`.Based.:rfc:
94b00 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 `2328`,.the.successor.to.:rfc:`1
94b20 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 583`,.suggests.according.to.sect
94b40 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e ion.G.2.(changes).in.section.16.
94b60 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 4.1.a.change.to.the.path.prefere
94b80 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 nce.algorithm.that.prevents.poss
94ba0 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 ible.routing.loops.that.were.pos
94bc0 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 sible.in.the.old.version.of.OSPF
94be0 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 v2..More.specifically.it.demands
94c00 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 .that.inter-area.paths.and.intra
94c20 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 -area.backbone.path.are.now.of.e
94c40 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 qual.preference.but.still.both.p
94c60 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 referred.to.external.paths..:vyt
94c80 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 ask:`T3642`.describes.a.new.CLI.
94ca0 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 subsystem.that.serves.as.a."cert
94cc0 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 store".to.all.services.requiring
94ce0 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 .any.kind.of.encryption.key(s)..
94d00 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 In.short,.public.and.private.cer
94d20 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 tificates.are.now.stored.in.PKCS
94d40 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c #8.format.in.the.regular.VyOS.CL
94d60 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 I..Keys.can.now.be.added,.edited
94d80 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 ,.and.deleted.using.the.regular.
94da0 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 set/edit/delete.CLI.commands..<1
94dc0 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e -65535>:.Numbered.port..<aa:nn:n
94de0 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 n>:.Extended.community.list.regu
94e00 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 lar.expression..<h:h:h:h:h:h:h:h
94e20 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a /x>:.IPv6.prefix.to.match..<h:h:
94e40 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 h:h:h:h:h:h>-<h:h:h:h:h:h:h:h>:.
94e60 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a IPv6.range.to.match..<h:h:h:h:h:
94e80 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c h:h:h>:.IPv6.address.to.match..<
94ea0 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 lines>.<number>.must.be.from.34.
94ec0 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 -.173..For.80.MHz.channels.it.sh
94ee0 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 ould.be.channel.+.6..<number>...
94f00 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 ..area.identifier.through.which.
94f20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 a.virtual.link.goes..<A.B.C.D>..
94f40 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 ...ABR.router-id.with.which.a.vi
94f60 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 rtual.link.is.established..Virtu
94f80 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f al.link.must.be.configured.on.bo
94fa0 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 th.routers..<port.name>:.Named.p
94fc0 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 ort.(any.name.in./etc/services,.
94fe0 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 e.g.,.http)..<rt.aa:nn:nn>:.Rout
95000 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f e.Target.regular.expression..<so
95020 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 o.aa:nn:nn>:.Site.of.Origin.regu
95040 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e lar.expression..<start>-<end>:.N
95060 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 umbered.port.range.(e.g.,.1001-1
95080 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 005)..<x.x.x.x/x>:.Subnet.to.mat
950a0 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 ch..<x.x.x.x>-<x.x.x.x>:.IP.rang
950c0 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 e.to.match..<x.x.x.x>:.IP.addres
950e0 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 s.to.match..A.**domain.group**.r
95100 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e epresents.a.collection.of.domain
95120 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 s..A.**mac.group**.represents.a.
95140 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a collection.of.mac.addresses..A.*
95160 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f *port.group**.represents.only.po
95180 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f rt.numbers,.not.the.protocol..Po
951a0 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 rt.groups.can.be.referenced.for.
951c0 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 either.TCP.or.UDP..It.is.recomme
951e0 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 nded.that.TCP.and.UDP.groups.are
95200 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 .created.separately.to.avoid.acc
95220 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 identally.filtering.unnecessary.
95240 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 ports..Ranges.of.ports.can.be.sp
95260 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 ecified.by.using.`-`..A.*bit*.is
95280 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 .written.as.**bit**,.A.:abbr:`NI
952a0 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 S.(Network.Information.Service)`
952c0 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f .domain.can.be.set.to.be.used.fo
952e0 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 r.DHCPv6.clients..A.BGP.confeder
95300 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 ation.divides.our.AS.into.sub-AS
95320 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 es.to.reduce.the.number.of.requi
95340 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d red.IBGP.peerings..Within.a.sub-
95360 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 AS.we.still.require.full-mesh.IB
95380 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 GP.but.between.these.sub-ASes.we
953a0 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 .use.something.that.looks.like.E
953c0 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 BGP.but.behaves.like.IBGP.(calle
953e0 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 d.confederation.BGP)..Confederat
95400 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 ion.mechanism.is.described.in.:r
95420 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 fc:`5065`.A.BGP-speaking.router.
95440 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 like.VyOS.can.retrieve.ROA.infor
95460 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 mation.from.RPKI."Relying.Party.
95480 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 software".(often.just.called.an.
954a0 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 "RPKI.server".or."RPKI.validator
954c0 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 ").by.using.:abbr:`RTR.(RPKI.to.
954e0 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 Router)`.protocol..There.are.sev
95500 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 eral.open.source.implementations
95520 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 .to.choose.from,.such.as.NLNetLa
95540 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 bs'.Routinator_.(written.in.Rust
95560 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 ),.Cloudflare's.GoRTR_.and.OctoR
95580 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e PKI_.(written.in.Go),.and.RIPE.N
955a0 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e CC's.RPKI.Validator_.(written.in
955c0 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 .Java)..The.RTR.protocol.is.desc
955e0 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 ribed.in.:rfc:`8210`..A.Bridge.i
95600 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 s.a.way.to.connect.two.Ethernet.
95620 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 segments.together.in.a.protocol.
95640 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 independent.way..Packets.are.for
95660 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 warded.based.on.Ethernet.address
95680 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 ,.rather.than.IP.address.(like.a
956a0 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f .router)..Since.forwarding.is.do
956c0 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e ne.at.Layer.2,.all.protocols.can
956e0 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 .go.transparently.through.a.brid
95700 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d ge..The.Linux.bridge.code.implem
95720 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 ents.a.subset.of.the.ANSI/IEEE.8
95740 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 02.1d.standard..A.GRE.tunnel.ope
95760 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 rates.at.layer.3.of.the.OSI.mode
95780 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f l.and.is.represented.by.IP.proto
957a0 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 col.47..The.main.benefit.of.a.GR
957c0 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f E.tunnel.is.that.you.are.able.to
957e0 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 .carry.multiple.protocols.inside
95800 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f .the.same.tunnel..GRE.also.suppo
95820 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 rts.multicast.traffic.and.suppor
95840 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 ts.routing.protocols.that.levera
95860 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 ge.multicast.to.form.neighbor.ad
95880 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 jacencies..A.Rule-Set.can.be.app
958a0 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 lied.to.every.interface:.A.SNTP.
958c0 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 server.address.can.be.specified.
958e0 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 for.DHCPv6.clients..A.VRF.device
95900 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 .is.created.with.an.associated.r
95920 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 oute.table..Network.interfaces.a
95940 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 re.then.enslaved.to.a.VRF.device
95960 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f ..A.VyOS.GRE.tunnel.can.carry.bo
95980 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e th.IPv4.and.IPv6.traffic.and.can
959a0 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 .also.be.created.over.either.IPv
959c0 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 4.(gre).or.IPv6.(ip6gre)..A.VyOS
959e0 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 .router.with.two.interfaces.-.et
95a00 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 h0.(WAN).and.eth1.(LAN).-.is.req
95a20 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a uired.to.implement.a.split-horiz
95a40 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 on.DNS.configuration.for.example
95a60 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 .com..A.basic.configuration.requ
95a80 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 ires.a.tunnel.source.(source-add
95aa0 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d ress),.a.tunnel.destination.(rem
95ac0 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 ote),.an.encapsulation.type.(gre
95ae0 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 ),.and.an.address.(ipv4/ipv6)..B
95b00 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 elow.is.a.basic.IPv4.only.config
95b20 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f uration.example.taken.from.a.VyO
95b40 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e S.router.and.a.Cisco.IOS.router.
95b60 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 .The.main.difference.between.the
95b80 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 se.two.configurations.is.that.Vy
95ba0 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 OS.requires.you.explicitly.confi
95bc0 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 gure.the.encapsulation.type..The
95be0 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 .Cisco.router.defaults.to.GRE.IP
95c00 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 .otherwise.it.would.have.to.be.c
95c20 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f onfigured.as.well..A.basic.intro
95c40 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 duction.to.zone-based.firewalls.
95c60 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 can.be.found.`here.<https://supp
95c80 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 ort.vyos.io/en/kb/articles/a-pri
95ca0 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 mer-to-zone-based-firewall>`_,.a
95cc0 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d nd.an.example.at.:ref:`examples-
95ce0 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 zone-policy`..A.bridge.named.`br
95d00 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 100`.A.class.can.have.multiple.m
95d20 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 atch.filters:.A.common.example.i
95d40 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 s.the.case.of.some.policies.whic
95d60 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 h,.in.order.to.be.effective,.the
95d80 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 y.need.to.be.applied.to.an.inter
95da0 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 face.that.is.directly.connected.
95dc0 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 where.the.bottleneck.is..If.your
95de0 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 .router.is.not.directly.connecte
95e00 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f d.to.the.bottleneck,.but.some.ho
95e20 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 p.before.it,.you.can.emulate.the
95e40 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f .bottleneck.by.embedding.your.no
95e60 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c n-shaping.policy.into.a.classful
95e80 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 .shaping.one.so.that.it.takes.ef
95ea0 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 fect..A.complete.LDAP.auth.OpenV
95ec0 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 PN.configuration.could.look.like
95ee0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e 6e 65 63 .the.following.example:.A.connec
95f00 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 tion.attempt.will.be.shown.as:.A
95f20 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 .default.route.is.automatically.
95f40 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 installed.once.the.interface.is.
95f60 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 up..To.change.this.behavior.use.
95f80 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 the.``no-default-route``.CLI.opt
95fa0 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 ion..A.description.can.be.added.
95fc0 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 for.each.and.every.unique.relay.
95fe0 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 ID..This.is.useful.to.distinguis
96000 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 h.between.multiple.different.por
96020 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 ts/appliactions..A.disabled.grou
96040 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 p.will.be.removed.from.the.VRRP.
96060 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 process.and.your.router.will.not
96080 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 .participate.in.VRRP.for.that.VR
960a0 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 ID..It.will.disappear.from.opera
960c0 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 tional.mode.commands.output,.rat
960e0 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e her.than.enter.the.backup.state.
96100 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d .A.domain.name.is.the.label.(nam
96120 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 e).assigned.to.a.computer.networ
96140 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e k.and.is.thus.unique..VyOS.appen
96160 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 ds.the.domain.name.as.a.suffix.t
96180 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d o.any.unqualified.name..For.exam
961a0 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 ple,.if.you.set.the.domain.name.
961c0 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e `example.com`,.and.you.would.pin
961e0 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 g.the.unqualified.name.of.`crux`
96200 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 ,.then.VyOS.qualifies.the.name.t
96220 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e o.`crux.example.com`..A.dummy.in
96240 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 terface.for.the.provider-assigne
96260 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 d.IP;.A.firewall.mark.``fwmark``
96280 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 .allows.using.multiple.ports.for
962a0 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 .high-availability.virtual-serve
962c0 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 r..It.uses.fwmark.value..A.full.
962e0 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f example.of.a.Tunnelbroker.net.co
96300 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 nfig.can.be.found.at.:ref:`here.
96320 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 <examples-tunnelbroker-ipv6>`..A
96340 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 .generic.`<name>`.referencing.th
96360 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 is.sync.service..A.hostname.is.t
96380 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 he.label.(name).assigned.to.a.ne
963a0 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f twork.device.(a.host).on.a.netwo
963c0 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e rk.and.is.used.to.distinguish.on
963e0 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 e.device.from.another.on.specifi
96400 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e c.networks.or.over.the.internet.
96420 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 .On.the.other.hand.this.will.be.
96440 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f the.name.which.appears.on.the.co
96460 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 mmand.line.prompt..A.human.reada
96480 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 ble.description.what.this.CA.is.
964a0 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 about..A.human.readable.descript
964c0 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f ion.what.this.certificate.is.abo
964e0 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 ut..A.lookback.interface.is.alwa
96500 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 ys.up,.thus.it.could.be.used.for
96520 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 .management.traffic.or.as.source
96540 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 /destination.for.and.:abbr:`IGP.
96560 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b (Interior.Gateway.Protocol)`.lik
96580 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 e.:ref:`routing-bgp`.so.your.int
965a0 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 ernal.BGP.link.is.not.dependent.
965c0 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 on.physical.link.states.and.mult
965e0 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 iple.routes.can.be.chosen.to.the
96600 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 .destination..A.:ref:`dummy-inte
96620 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 rface`.Interface.should.always.b
96640 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 e.preferred.over.a.:ref:`loopbac
96660 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 k-interface`.interface..A.manage
96680 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 d.device.is.a.network.node.that.
966a0 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 implements.an.SNMP.interface.tha
966c0 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e t.allows.unidirectional.(read-on
966e0 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 ly).or.bidirectional.(read.and.w
96700 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e rite).access.to.node-specific.in
96720 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 formation..Managed.devices.excha
96740 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 nge.node-specific.information.wi
96760 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 th.the.NMSs..Sometimes.called.ne
96780 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 twork.elements,.the.managed.devi
967a0 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 ces.can.be.any.type.of.device,.i
967c0 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f ncluding,.but.not.limited.to,.ro
967e0 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c uters,.access.servers,.switches,
96800 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 .cable.modems,.bridges,.hubs,.IP
96820 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 .telephones,.IP.video.cameras,.c
96840 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d omputer.hosts,.and.printers..A.m
96860 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 atch.filter.can.contain.multiple
96880 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 .criteria.and.will.match.traffic
968a0 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e .if.all.those.criteria.are.true.
968c0 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 .A.monitored.static.route.condit
968e0 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 ions.the.installation.to.the.RIB
96900 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 .on.the.BFD.session.running.stat
96920 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f e:.when.BFD.session.is.up.the.ro
96940 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 ute.is.installed.to.RIB,.but.whe
96960 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 n.the.BFD.session.is.down.it.is.
96980 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 removed.from.the.RIB..A.network.
969a0 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c management.station.executes.appl
969c0 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f ications.that.monitor.and.contro
969e0 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 l.managed.devices..NMSs.provide.
96a00 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d the.bulk.of.the.processing.and.m
96a20 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 emory.resources.required.for.net
96a40 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 work.management..One.or.more.NMS
96a60 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f s.may.exist.on.any.managed.netwo
96a80 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 rk..A.new.interface.becomes.pres
96aa0 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 ent.``Port-channel1``,.all.confi
96ac0 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 guration.like.allowed.VLAN.inter
96ae0 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 faces,.STP.will.happen.here..A.p
96b00 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 acket.rate.limit.can.be.set.for.
96b20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 a.rule.to.apply.the.rule.to.traf
96b40 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 fic.above.or.below.a.specified.t
96b60 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 hreshold..To.configure.the.rate.
96b80 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 limiting.use:.A.penalty.of.1000.
96ba0 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 is.assessed.each.time.the.route.
96bc0 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 fails..When.the.penalties.reach.
96be0 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 a.predefined.threshold.(suppress
96c00 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 -value),.the.router.stops.advert
96c20 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 ising.the.route..A.physical.inte
96c40 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 rface.is.required.to.connect.thi
96c60 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 s.MACsec.instance.to..Traffic.le
96c80 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 aving.this.interface.will.now.be
96ca0 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c .authenticated/encrypted..A.pool
96cc0 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 .of.addresses.can.be.defined.by.
96ce0 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 using.a.hyphen.between.two.IP.ad
96d00 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 dresses:.A.port.can.be.set.with.
96d20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 a.port.number.or.a.name.which.is
96d40 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 .here.defined:.``/etc/services``
96d60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 ..A.query.for.which.there.is.aut
96d80 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 horitatively.no.answer.is.cached
96da0 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 .to.quickly.deny.a.record's.exis
96dc0 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 tence.later.on,.without.putting.
96de0 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 a.heavy.load.on.the.remote.serve
96e00 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d r..In.practice,.caches.can.becom
96e20 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f e.saturated.with.hundreds.of.tho
96e40 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 usands.of.hosts.which.are.tried.
96e60 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 only.once..A.received.NHRP.Traff
96e80 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 ic.Indication.will.trigger.the.r
96ea0 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 esolution.and.establishment.of.a
96ec0 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 .shortcut.route..A.routing.table
96ee0 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 .ID.can.not.be.modified.once.it.
96f00 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e is.assigned..It.can.only.be.chan
96f20 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 ged.by.deleting.and.re-adding.th
96f40 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 e.VRF.instance..A.rule-set.is.a.
96f60 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c named.collection.of.firewall.rul
96f80 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 es.that.can.be.applied.to.an.int
96fa0 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e erface.or.a.zone..Each.rule.is.n
96fc0 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 umbered,.has.an.action.to.apply.
96fe0 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 if.the.rule.is.matched,.and.the.
97000 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 ability.to.specify.the.criteria.
97020 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 to.match..Data.packets.go.throug
97040 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 h.the.rules.from.1.-.999999,.at.
97060 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 the.first.match.the.action.of.th
97080 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d e.rule.will.be.executed..A.rule-
970a0 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c set.is.a.named.collection.of.rul
970c0 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 es.that.can.be.applied.to.an.int
970e0 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 erface..Each.rule.is.numbered,.h
97100 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c as.an.action.to.apply.if.the.rul
97120 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f e.is.matched,.and.the.ability.to
97140 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 .specify.the.criteria.to.match..
97160 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 Data.packets.go.through.the.rule
97180 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 s.from.1.-.999999,.at.the.first.
971a0 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c match.the.action.of.the.rule.wil
971c0 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 l.be.executed..A.script.can.be.r
971e0 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 un.when.an.interface.state.chang
97200 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f e.occurs..Scripts.are.run.from./
97220 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 config/scripts,.for.a.different.
97240 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 location.specify.the.full.path:.
97260 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 A.segment.ID.that.contains.an.IP
97280 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e .address.prefix.calculated.by.an
972a0 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 .IGP.in.the.service.provider.cor
972c0 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 e.network..Prefix.SIDs.are.globa
972e0 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 lly.unique,.this.value.indentify
97300 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 .it.A.sending.station.(computer.
97320 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d or.network.switch).may.be.transm
97340 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 itting.data.faster.than.the.othe
97360 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e r.end.of.the.link.can.accept.it.
97380 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 .Using.flow.control,.the.receivi
973a0 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 ng.station.can.signal.the.sender
973c0 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d .requesting.suspension.of.transm
973e0 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 issions.until.the.receiver.catch
97400 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 es.up..A.shared.network.named.``
97420 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a NET1``.serves.subnet.``2001:db8:
97440 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f :/64``.A.simple.BGP.configuratio
97460 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c n.via.IPv6..A.simple.Random.Earl
97480 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 y.Detection.(RED).policy.would.s
974a0 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 tart.randomly.dropping.packets.f
974c0 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 rom.a.queue.before.it.reaches.it
974e0 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 s.queue.limit.thus.avoiding.cong
97500 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e estion..That.is.good.for.TCP.con
97520 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 nections.as.the.gradual.dropping
97540 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 .of.packets.acts.as.a.signal.for
97560 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e .the.sender.to.decrease.its.tran
97580 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e smission.rate..A.simple.eBGP.con
975a0 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 figuration:.A.simple.example.of.
975c0 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c Shaper.using.priorities..A.simpl
975e0 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 e.example.of.an.FQ-CoDel.policy.
97600 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 working.inside.a.Shaper.one..A.s
97620 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 ingle.internal.network.and.exter
97640 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 nal.network..Use.the.NAT66.devic
97660 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e e.to.connect.a.single.internal.n
97680 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 etwork.and.public.network,.and.t
976a0 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b he.hosts.in.the.internal.network
976c0 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 .use.IPv6.address.prefixes.that.
976e0 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 only.support.routing.within.the.
97700 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 local.range..When.a.host.in.the.
97720 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 internal.network.accesses.the.ex
97740 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 ternal.network,.the.source.IPv6.
97760 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 address.prefix.in.the.message.wi
97780 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e ll.be.converted.into.a.global.un
977a0 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 icast.IPv6.address.prefix.by.the
977c0 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 .NAT66.device..A.station.acts.as
977e0 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 .a.Wi-Fi.client.accessing.the.ne
97800 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 twork.through.an.available.WAP.A
97820 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 .sync.group.allows.VRRP.groups.t
97840 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c o.transition.together..A.typical
97860 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 .configuration.using.2.nodes..A.
97880 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 typical.problem.with.using.NAT.a
978a0 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 nd.hosting.public.servers.is.the
978c0 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f .ability.for.internal.systems.to
978e0 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 .reach.an.internal.server.using.
97900 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f it's.external.IP.address..The.so
97920 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 lution.to.this.is.usually.the.us
97940 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e e.of.split-DNS.to.correctly.poin
97960 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 t.host.systems.to.the.internal.a
97980 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e ddress.when.requests.are.made.in
979a0 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e ternally..Because.many.smaller.n
979c0 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c etworks.lack.DNS.infrastructure,
979e0 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f .a.work-around.is.commonly.deplo
97a00 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 yed.to.facilitate.the.traffic.by
97a20 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 .NATing.the.request.from.interna
97a40 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 l.hosts.to.the.source.address.of
97a60 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 .the.internal.interface.on.the.f
97a80 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 irewall..A.user.friendly.alias.f
97aa0 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 or.this.connection..Can.be.used.
97ac0 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 instead.of.the.device.name.when.
97ae0 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 connecting..A.user.friendly.desc
97b00 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 ription.identifying.the.connecte
97b20 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 d.peripheral..A.value.of.0.disab
97b40 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 les.ARP.monitoring..The.default.
97b60 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 value.is.0..A.very.small.buffer.
97b80 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 will.soon.start.dropping.packets
97ba0 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f ..A.zone.must.be.configured.befo
97bc0 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 re.an.interface.is.assigned.to.i
97be0 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e t.and.an.interface.can.be.assign
97c00 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 52 50 00 41 62 ed.to.only.a.single.zone..ARP.Ab
97c20 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e 33 60 20 ove.command.will.use.`10.0.0.3`.
97c40 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 6c 20 52 as.source.IPv4.address.for.all.R
97c60 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 63 63 65 6c ADIUS.queries.on.this.NAS..Accel
97c80 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 eration.Accept.SSH.connections.f
97ca0 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 or.the.given.`<device>`.on.TCP.p
97cc0 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 ort.`<port>`..After.successfull.
97ce0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 authentication.the.user.will.be.
97d00 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 directly.dropped.to.the.connecte
97d20 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 d.serial.device..Accept.only.cer
97d40 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 tain.protocols:.You.may.want.to.
97d60 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 replicate.the.state.of.flows.dep
97d80 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c ending.on.their.layer.4.protocol
97da0 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 ..Access.List.Policy.Access.List
97dc0 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 s.Action.must.be.taken.immediate
97de0 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 ly.-.A.condition.that.should.be.
97e00 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 corrected.immediately,.such.as.a
97e20 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 .corrupted.system.database..Acti
97e40 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 on.which.will.be.run.once.the.ct
97e60 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 rl-alt-del.keystroke.is.received
97e80 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 ..Actions.Active.Directory.Activ
97ea0 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 e.health.check.backend.server.Ad
97ec0 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f d.NTA.(negative.trust.anchor).fo
97ee0 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 r.this.domain..This.must.be.set.
97f00 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 if.the.domain.does.not.support.D
97f20 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d NSSEC..Add.Power.Constraint.elem
97f40 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 ent.to.Beacon.and.Probe.Response
97f60 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d .frames..Add.a.forwarding.rule.m
97f80 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 atching.UDP.port.on.your.interne
97fa0 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 t.router..Add.a.host.device.to.t
97fc0 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c he.container..Add.access-control
97fe0 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 .directive.to.allow.or.deny.user
98000 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f s.and.groups..Directives.are.pro
98020 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 cessed.in.the.following.order.of
98040 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 .precedence:.``deny-users``,.``a
98060 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e llow-users``,.``deny-groups``.an
98080 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 d.``allow-groups``..Add.custom.e
980a0 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 nvironment.variables..Multiple.e
980c0 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 nvironment.variables.are.allowed
980e0 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 ..The.following.commands.transla
98100 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f te.to."-e.key=value".when.the.co
98120 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 ntainer.is.created..Add.default.
98140 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 routes.for.routing.``table.10``.
98160 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f and.``table.11``.Add.multiple.so
98180 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 urce.IP.in.one.rule.with.same.pr
981a0 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 iority.Add.new.port.to.SSL-ports
981c0 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 .acl..Ports.included.by.default.
981e0 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f in.SSL-ports.acl:.443.Add.new.po
98200 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c rt.to.Safe-ports.acl..Ports.incl
98220 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 uded.by.default.in.Safe-ports.ac
98240 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 l:.21,.70,.80,.210,.280,.443,.48
98260 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 8,.591,.777,.873,.1025-65535.Add
98280 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 .or.replace.BGP.community.attrib
982a0 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 ute.in.format.``<0-65535:0-65535
982c0 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 >``.or.from.well-known.community
982e0 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 .list.Add.or.replace.BGP.large-c
98300 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c ommunity.attribute.in.format.``<
98320 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 0-4294967295:0-4294967295:0-4294
98340 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 967295>``.Add.policy.route.match
98360 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 ing.VLAN.source.addresses.Add.pu
98380 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 blic.key.portion.for.the.certifi
983a0 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c cate.named.`name`.to.the.VyOS.CL
983c0 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 I..Add.the.CAs.private.key.to.th
983e0 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 e.VyOS.CLI..This.should.never.le
98400 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 ave.the.system,.and.is.only.requ
98420 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 ired.if.you.use.VyOS.as.your.cer
98440 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 tificate.generator.as.mentioned.
98460 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 above..Add.the.private.key.porti
98480 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c on.of.this.certificate.to.the.CL
984a0 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 I..This.should.never.leave.the.s
984c0 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 ystem.as.it.is.used.to.decrypt.t
984e0 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 he.data..Add.the.public.CA.certi
98500 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 ficate.for.the.CA.named.`name`.t
98520 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 o.the.VyOS.CLI..Adding.a.2FA.wit
98540 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 h.an.OTP-key.Additional.global.p
98560 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 arameters.are.set,.including.the
98580 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 .maximum.number.connection.limit
985a0 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 .of.4000.and.a.minimum.TLS.versi
985c0 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 on.of.1.3..Additional.option.to.
985e0 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 run.TFTP.server.in.the.:abbr:`VR
98600 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e F.(Virtual.Routing.and.Forwardin
98620 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f g)`.context.Additionally.you.sho
98640 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 uld.keep.in.mind.that.this.featu
98660 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 re.fundamentally.disables.the.ab
98680 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 ility.to.use.widely.deployed.BGP
986a0 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e .features..BGP.unnumbered,.hostn
986c0 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 ame.support,.AS4,.Addpath,.Route
986e0 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 .Refresh,.ORF,.Dynamic.Capabilit
98700 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 ies,.and.graceful.restart..Addit
98720 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 ionally,.each.client.needs.a.cop
98740 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 y.of.ca.cert.and.its.own.client.
98760 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 key.and.cert.files..The.files.ar
98780 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 e.plaintext.so.they.may.be.copie
987a0 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 d.either.manually.from.the.CLI..
987c0 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 Client.key.and.cert.files.should
987e0 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 .be.signed.with.the.proper.ca.ce
98800 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 rt.and.generated.on.the.server.s
98820 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 ide..Additionally,.we.want.to.us
98840 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 e.VPNs.only.on.our.eth1.interfac
98860 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 e.(the.external.interface.in.the
98880 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f .image.above).Address.Address.Co
988a0 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 nversion.Address.Families.Addres
988c0 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 s.Groups.Address.pool.shall.be.`
988e0 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a `2001:db8::100``.through.``2001:
98900 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 db8::199``..Address.pools.Addres
98920 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 s.to.listen.for.HTTPS.requests.A
98940 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 dds.registry.to.list.of.unqualif
98960 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c ied-search-registries..By.defaul
98980 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 t,.for.any.image.that.does.not.i
989a0 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 nclude.the.registry.in.the.image
989c0 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 .name,.Vyos.will.use.docker.io.a
989e0 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 s.the.container.registry..Admini
98a00 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 strative.Distance.Advanced.confi
98a20 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f guration.can.be.used.in.order.to
98a40 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 .apply.source.or.destination.NAT
98a60 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 ,.and.within.a.single.rule,.be.a
98a80 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 ble.to.define.multiple.translate
98aa0 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 d.addresses,.so.NAT.balances.the
98ac0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 .translations.among.them..Advant
98ae0 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 ages.of.OpenVPN.are:.Advertise.D
98b00 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 NS.server.per.https://tools.ietf
98b20 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 .org/html/rfc6106.Advertising.a.
98b40 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 Prefix.After.commit.the.plaintex
98b60 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 t.passwords.will.be.hashed.and.s
98b80 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 tored.in.your.configuration..The
98ba0 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 .resulting.CLI.config.will.look.
98bc0 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 like:.After.committing.the.confi
98be0 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 guration.we.can.verify.all.leake
98c00 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 d.routes.are.installed,.and.try.
98c20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 to.ICMP.ping.PC1.from.PC3..After
98c40 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 69 .we.have.imported.the.CA.certifi
98c60 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 cate(s).we.can.now.import.and.ad
98c80 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 20 d.certificates.used.by.services.
98ca0 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 on.this.router..Agent.-.software
98cc0 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 .which.runs.on.managed.devices.A
98ce0 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 lert.Algorithm.Aliases.All.DNS.r
98d00 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 equests.for.example.com.must.be.
98d20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 forwarded.to.a.DNS.server.at.192
98d40 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c .0.2.254.and.2001:db8:cafe::1.Al
98d60 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 l.SNMP.MIBs.are.located.in.each.
98d80 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 image.of.VyOS.here:.``/usr/share
98da0 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e /snmp/mibs/``.All.available.WWAN
98dc0 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 .cards.have.a.build.in,.reprogra
98de0 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e mmable.firmware..Most.of.the.ven
98e00 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f dors.provide.a.regular.update.to
98e20 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 .the.firmware.used.in.the.baseba
98e40 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 nd.chip..All.certificates.should
98e60 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 .be.stored.on.VyOS.under.``/conf
98e80 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e ig/auth``..If.certificates.are.n
98ea0 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 ot.stored.in.the.``/config``.dir
98ec0 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 ectory.they.will.not.be.migrated
98ee0 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 .during.a.software.update..All.f
98f00 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f acilities.All.interfaces.used.fo
98f20 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 r.the.DHCP.relay.must.be.configu
98f40 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f red..This.includes.the.uplink.to
98f60 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 .the.DHCP.server..All.items.in.a
98f80 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 .sync.group.should.be.similarly.
98fa0 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 configured..If.one.VRRP.group.is
98fc0 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 .set.to.a.different.preemption.d
98fe0 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c elay.or.priority,.it.would.resul
99000 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e t.in.an.endless.transition.loop.
99020 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 .All.other.DNS.requests.will.be.
99040 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 forwarded.to.a.different.set.of.
99060 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e DNS.servers.at.192.0.2.1,.192.0.
99080 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 2.2,.2001:db8::1:ffff.and.2001:d
990a0 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 b8::2:ffff.All.reply.sizes.are.a
990c0 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 ccepted.by.default..All.scripts.
990e0 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 excecuted.this.way.are.executed.
99100 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 as.root.user.-.this.may.be.dange
99120 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e rous..Together.with.:ref:`comman
99140 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f d-scripting`.this.can.be.used.fo
99160 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e r.automating.(re-)configuration.
99180 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 .All.these.rules.with.OTC.will.h
991a0 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 elp.to.detect.and.mitigate.route
991c0 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 .leaks.and.happen.automatically.
991e0 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 if.local-role.is.set..All.those.
99200 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e protocols.are.grouped.under.``in
99220 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 terfaces.tunnel``.in.VyOS..Let's
99240 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f .take.a.closer.look.at.the.proto
99260 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f cols.and.options.currently.suppo
99280 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 rted.by.VyOS..All.traffic.betwee
992a0 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 n.zones.is.affected.by.existing.
992c0 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d policies.All.traffic.to.and.from
992e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 .an.interface.within.a.zone.is.p
99300 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 ermitted..All.tunnel.sessions.ca
99320 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 n.be.checked.via:.Allocation.cli
99340 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f ents.ip.addresses.by.RADIUS.Allo
99360 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c w.``ssh``.dynamic-protection..Al
99380 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 low.access.to.sites.in.a.domain.
993a0 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 without.retrieving.them.from.the
993c0 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e .Proxy.cache..Specifying."vyos.n
993e0 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 et".will.allow.access.to.vyos.ne
99400 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f t.but.the.pages.accessed.will.no
99420 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 t.be.cached..It.useful.for.worki
99440 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 ng.around.problems.with."If-Modi
99460 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 fied-Since".checking.at.certain.
99480 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 sites..Allow.bgp.to.negotiate.th
994a0 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 e.extended-nexthop.capability.wi
994c0 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 th.it...s.peer..If.you.are.peeri
994e0 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 ng.over.a.IPv6.Link-Local.addres
99500 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 s.then.this.capability.is.turned
99520 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 .on.automatically..If.you.are.pe
99540 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 ering.over.a.IPv6.Global.Address
99560 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 .then.turning.on.this.command.wi
99580 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 ll.allow.BGP.to.install.IPv4.rou
995a0 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f tes.with.IPv6.nexthops.if.you.do
995c0 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 .not.have.IPv4.configured.on.int
995e0 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 erfaces..Allow.explicit.IPv6.add
99600 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f ress.for.the.interface..Allow.ho
99620 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 st.networking.in.a.container..Th
99640 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 e.network.stack.of.the.container
99660 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 .is.not.isolated.from.the.host.a
99680 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 74 nd.will.use.the.host.IP..Allow.t
996a0 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 his.BFD.peer.to.not.be.directly.
996c0 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 connected.Allowed.values.fpr.TCP
996e0 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 .flags:.``SYN``,.``ACK``,.``FIN`
99700 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 `,.``RST``,.``URG``,.``PSH``,.``
99720 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 ALL``.When.specifying.more.than.
99740 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 one.flag,.flags.should.be.comma.
99760 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 separated..The.``!``.negate.the.
99780 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 selected.protocol..Allows.specif
997a0 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 ic.VLAN.IDs.to.pass.through.the.
997c0 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 bridge.member.interface..This.ca
997e0 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 n.either.be.an.individual.VLAN.i
99800 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 d.or.a.range.of.VLAN.ids.delimit
99820 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 ed.by.a.hyphen..Allows.to.define
99840 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 .URL.path.matching.rules.for.a.s
99860 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 pecific.service..Allows.you.to.c
99880 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 onfigure.the.next-hop.interface.
998a0 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 for.an.interface-based.IPv4.stat
998c0 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 ic.route..`<interface>`.will.be.
998e0 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 the.next-hop.interface.where.tra
99900 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 ffic.is.routed.for.the.given.`<s
99920 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 ubnet>`..Allows.you.to.configure
99940 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 .the.next-hop.interface.for.an.i
99960 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 nterface-based.IPv6.static.route
99980 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 ..`<interface>`.will.be.the.next
999a0 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 -hop.interface.where.traffic.is.
999c0 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e routed.for.the.given.`<subnet>`.
999e0 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c .Already.learned.known_hosts.fil
99a00 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 es.of.clients.need.an.update.as.
99a20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f the.public.key.will.change..Also
99a40 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f ,.**default-action**.is.an.actio
99a60 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 n.that.takes.place.whenever.a.pa
99a80 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 cket.does.not.match.any.rule.in.
99aa0 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 it's.chain..For.base.chains,.pos
99ac0 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 sible.options.for.**default-acti
99ae0 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e on**.are.**accept**.or.**drop**.
99b00 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 .Also,.for.backwards.compatibili
99b20 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 ty.this.configuration,.which.use
99b40 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 s.generic.interface.definition,.
99b60 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 is.still.valid:.Also,.for.those.
99b80 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 who.haven't.updated.to.newer.ver
99ba0 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 sion,.legacy.documentation.is.st
99bc0 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 ill.present.and.valid.for.all.sa
99be0 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d gitta.version.prior.to.VyOS.1.4-
99c00 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a rolling-202308040557:.Also,.in.:
99c20 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 ref:`destination-nat`,.redirecti
99c40 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 on.to.localhost.is.supported..Th
99c60 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 e.redirect.statement.is.a.specia
99c80 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e l.form.of.dnat.which.always.tran
99ca0 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 slates.the.destination.address.t
99cc0 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e o.the.local.host...s.one..Altern
99ce0 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 ate.Routing.Tables.Alternate.rou
99d00 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 ting.tables.are.used.with.policy
99d20 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 .based.routing.by.utilizing.:ref
99d40 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 :`vrf`..Alternative.to.multicast
99d60 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 ,.the.remote.IPv4.address.of.the
99d80 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c .VXLAN.tunnel.can.be.set.directl
99da0 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 y..Let's.change.the.Multicast.ex
99dc0 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 ample.from.above:.Always.exclude
99de0 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 .this.address.from.any.defined.r
99e00 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 ange..This.address.will.never.be
99e20 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e .assigned.by.the.DHCP.server..An
99e40 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 .**interface.group**.represents.
99e60 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 a.collection.of.interfaces..An.A
99e80 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 S.is.a.connected.group.of.one.or
99ea0 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 .more.IP.prefixes.run.by.one.or.
99ec0 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 more.network.operators.which.has
99ee0 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f .a.SINGLE.and.CLEARLY.DEFINED.ro
99f00 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 uting.policy..An.IPv4.TCP.filter
99f20 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e .will.only.match.packets.with.an
99f40 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 .IPv4.header.length.of.20.bytes.
99f60 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 (which.is.the.majority.of.IPv4.p
99f80 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 ackets.anyway)..An.SNMP-managed.
99fa0 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f network.consists.of.three.key.co
99fc0 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 mponents:.An.`<interface>`.speci
99fe0 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 fying.which.slave.is.the.primary
9a000 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 .device..The.specified.device.wi
9a020 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 ll.always.be.the.active.slave.wh
9a040 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 ile.it.is.available..Only.when.t
9a060 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 he.primary.is.off-line.will.alte
9a080 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 rnate.devices.be.used..This.is.u
9a0a0 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 seful.when.one.slave.is.preferre
9a0c0 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 d.over.another,.e.g.,.when.one.s
9a0e0 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 lave.has.higher.throughput.than.
9a100 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 another..An.additional.layer.of.
9a120 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 symmetric-key.crypto.can.be.used
9a140 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f .on.top.of.the.asymmetric.crypto
9a160 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 ..An.additional.layer.of.symmetr
9a180 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 ic-key.crypto.can.be.used.on.top
9a1a0 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 .of.the.asymmetric.crypto..This.
9a1c0 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f command.automatically.creates.fo
9a1e0 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 r.you.the.required.CLI.command.t
9a200 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 o.install.this.PSK.for.a.given.p
9a220 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d eer..An.additional.layer.of.symm
9a240 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 etric-key.crypto.can.be.used.on.
9a260 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 top.of.the.asymmetric.crypto..Th
9a280 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 is.is.optional..An.advantage.of.
9a2a0 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 this.scheme.is.that.you.get.a.re
9a2c0 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 al.interface.with.its.own.addres
9a2e0 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 s,.which.makes.it.easier.to.setu
9a300 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 p.static.routes.or.use.dynamic.r
9a320 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 outing.protocols.without.having.
9a340 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 to.modify.IPsec.policies..The.ot
9a360 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 her.advantage.is.that.it.greatly
9a380 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d .simplifies.router.to.router.com
9a3a0 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 munication,.which.can.be.tricky.
9a3c0 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 with.plain.IPsec.because.the.ext
9a3e0 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f ernal.outgoing.address.of.the.ro
9a400 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 uter.usually.doesn't.match.the.I
9a420 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 Psec.policy.of.typical.site-to-s
9a440 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 ite.setup.and.you.need.to.add.sp
9a460 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 ecial.configuration.for.it,.or.a
9a480 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 djust.the.source.address.for.out
9a4a0 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f going.traffic.of.your.applicatio
9a4c0 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 ns..GRE/IPsec.has.no.such.proble
9a4e0 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 m.and.is.completely.transparent.
9a500 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 for.the.applications..An.agent.i
9a520 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 s.a.network-management.software.
9a540 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 module.that.resides.on.a.managed
9a560 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 .device..An.agent.has.local.know
9a580 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ledge.of.management.information.
9a5a0 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 and.translates.that.information.
9a5c0 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d to.or.from.an.SNMP-specific.form
9a5e0 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 ..An.alternate.command.could.be.
9a600 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e "mpls-te.on".(Traffic.Engineerin
9a620 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 g).An.arbitrary.netmask.can.be.a
9a640 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 pplied.to.mask.addresses.to.only
9a660 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f .match.against.a.specific.portio
9a680 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 n..This.is.particularly.useful.w
9a6a0 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 ith.IPv6.and.a.zone-based.firewa
9a6c0 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 ll.as.rules.will.remain.valid.if
9a6e0 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 .the.IPv6.prefix.changes.and.the
9a700 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 .host.portion.of.systems.IPv6.ad
9a720 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 dress.is.static.(for.example,.wi
9a740 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 th.SLAAC.or.`tokenised.IPv6.addr
9a760 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e esses.<https://datatracker.ietf.
9a780 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 org/doc/id/draft-chown-6man-toke
9a7a0 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f nised-ipv6-identifiers-02.txt>`_
9a7c0 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 ).An.arbitrary.netmask.can.be.ap
9a7e0 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 plied.to.mask.addresses.to.only.
9a800 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e match.against.a.specific.portion
9a820 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 ..This.is.particularly.useful.wi
9a840 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c th.IPv6.and.a.zone-based.firewal
9a860 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 l.as.rules.will.remain.valid.if.
9a880 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 the.IPv6.prefix.changes.and.the.
9a8a0 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 host.portion.of.systems.IPv6.add
9a8c0 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 ress.is.static.(for.example,.wit
9a8e0 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 h.SLAAC.or.`tokenised.IPv6.addre
9a900 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f sses.<https://datatracker.ietf.o
9a920 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e rg/doc/id/draft-chown-6man-token
9a940 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 ised-ipv6-identifiers-02.txt>`_)
9a960 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 ..An.arbitrary.netmask.can.be.ap
9a980 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 plied.to.mask.addresses.to.only.
9a9a0 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e match.against.a.specific.portion
9a9c0 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 ..This.is.particularly.useful.wi
9a9e0 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c th.IPv6.as.rules.will.remain.val
9aa00 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e id.if.the.IPv6.prefix.changes.an
9aa20 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 d.the.host.portion.of.systems.IP
9aa40 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c v6.address.is.static.(for.exampl
9aa60 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 e,.with.SLAAC.or.`tokenised.IPv6
9aa80 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e .addresses.<https://datatracker.
9aaa0 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e ietf.org/doc/id/draft-chown-6man
9aac0 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 -tokenised-ipv6-identifiers-02.t
9aae0 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 xt>`_).An.basic.introduction.to.
9ab00 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e zone-based.firewalls.can.be.foun
9ab20 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f d.`here.<https://support.vyos.io
9ab40 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 /en/kb/articles/a-primer-to-zone
9ab60 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 -based-firewall>`_,.and.an.examp
9ab80 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 le.at.:ref:`examples-zone-policy
9aba0 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e `..An.example.of.a.configuration
9abc0 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 .that.sends.``telegraf``.metrics
9abe0 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 .to.remote.``InfluxDB.2``.An.exa
9ac00 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 mple.of.creating.a.VLAN-aware.br
9ac20 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f idge.is.as.follows:.An.example.o
9ac40 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 f.key.generation:.An.example.of.
9ac60 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 the.data.captured.by.a.FREERADIU
9ac80 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e S.server.with.sql.accounting:.An
9aca0 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 .example:.An.option.that.takes.a
9acc0 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 .quoted.string.is.set.by.replaci
9ace0 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 ng.all.quote.characters.with.the
9ad00 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 .string.``&quot;``.inside.the.st
9ad20 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 atic-mapping-parameters.value..T
9ad40 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 he.resulting.line.in.dhcpd.conf.
9ad60 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 will.be.``option.pxelinux.config
9ad80 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 file."pxelinux.cfg/01-00-15-17-4
9ada0 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 74 4-2d-aa";``..And.for.ipv6:.And.t
9adc0 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d he.different.IPv4.**reset**.comm
9ade0 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 ands.available:.And.then.hash.is
9ae00 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 6f .reduced.modulo.slave.count..Ano
9ae20 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 ther.term.often.used.for.DNAT.is
9ae40 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 .**1-to-1.NAT**..For.a.1-to-1.NA
9ae60 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 T.configuration,.both.DNAT.and.S
9ae80 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 NAT.are.used.to.NAT.all.traffic.
9aea0 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 from.an.external.IP.address.to.a
9aec0 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 n.internal.IP.address.and.vice-v
9aee0 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d ersa..Another.thing.to.keep.in.m
9af00 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 ind.with.LDP.is.that.much.like.B
9af20 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f GP,.it.is.a.protocol.that.runs.o
9af40 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f n.top.of.TCP..It.however.does.no
9af60 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e t.have.an.ability.to.do.somethin
9af80 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 g.like.a.refresh.capability.like
9afa0 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 .BGPs.route.refresh.capability..
9afc0 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 Therefore.one.might.have.to.rese
9afe0 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 t.the.neighbor.for.a.capability.
9b000 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 change.or.a.configuration.change
9b020 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 .to.work..Apply.a.route-map.filt
9b040 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 er.to.routes.for.the.specified.p
9b060 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 rotocol..Apply.a.route-map.filte
9b080 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 r.to.routes.for.the.specified.pr
9b0a0 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 otocol..The.following.protocols.
9b0c0 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f can.be.used:.any,.babel,.bgp,.co
9b0e0 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 nnected,.eigrp,.isis,.kernel,.os
9b100 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 pf,.rip,.static,.table.Apply.a.r
9b120 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 oute-map.filter.to.routes.for.th
9b140 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 e.specified.protocol..The.follow
9b160 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 ing.protocols.can.be.used:.any,.
9b180 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 babel,.bgp,.connected,.isis,.ker
9b1a0 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c nel,.ospfv3,.ripng,.static,.tabl
9b1c0 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f e.Apply.routing.policy.to.**inbo
9b1e0 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 und**.direction.of.out.VLAN.inte
9b200 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 rfaces.Applying.a.Rule-Set.to.a.
9b220 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 Zone.Applying.a.Rule-Set.to.an.I
9b240 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 nterface.Applying.a.traffic.poli
9b260 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 cy.Area.Configuration.Area.ident
9b280 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 ifier:.``0001``.IS-IS.area.numbe
9b2a0 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 r.(numberical.area.``1``).Argume
9b2c0 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 nts.which.will.be.passed.to.the.
9b2e0 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 executable..Arista.EOS.Aruba/HP.
9b300 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 As.Internet.wide.PMTU.discovery.
9b320 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 rarely.works,.we.sometimes.need.
9b340 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 to.clamp.our.TCP.MSS.value.to.a.
9b360 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 specific.value..This.is.a.field.
9b380 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e in.the.TCP.options.part.of.a.SYN
9b3a0 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 .packet..By.setting.the.MSS.valu
9b3c0 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 e,.you.are.telling.the.remote.si
9b3e0 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 de.unequivocally.'do.not.try.to.
9b400 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 send.me.packets.bigger.than.this
9b420 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 .value'..As.SSTP.provides.PPP.vi
9b440 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 a.a.SSL/TLS.channel.the.use.of.e
9b460 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 ither.publically.signed.certific
9b480 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 ates.as.well.as.a.private.PKI.is
9b4a0 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 .required..As.VyOS.is.Linux.base
9b4c0 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 d.the.default.port.used.is.not.u
9b4e0 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 sing.4789.as.the.default.IANA-as
9b500 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 signed.destination.UDP.port.numb
9b520 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 er..Instead.VyOS.uses.the.Linux.
9b540 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 default.port.of.8472..As.VyOS.is
9b560 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f .based.on.Linux.and.there.was.no
9b580 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 .official.IANA.port.assigned.for
9b5a0 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 .VXLAN,.VyOS.uses.a.default.port
9b5c0 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 .of.8472..You.can.change.the.por
9b5e0 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 t.on.a.per.VXLAN.interface.basis
9b600 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 .to.get.it.working.across.multip
9b620 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 le.vendors..As.VyOS.makes.use.of
9b640 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f .the.QMI.interface.to.connect.to
9b660 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 .the.WWAN.modem.cards,.also.the.
9b680 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 firmware.can.be.reprogrammed..As
9b6a0 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e .a.reference:.for.10mbit/s.on.In
9b6c0 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b tel,.you.might.need.at.least.10k
9b6e0 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 byte.buffer.if.you.want.to.reach
9b700 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 .your.configured.rate..As.a.resu
9b720 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 lt,.the.processing.of.each.packe
9b740 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 t.becomes.more.efficient,.potent
9b760 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 ially.leveraging.hardware.encryp
9b780 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c tion.offloading.support.availabl
9b7a0 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 e.in.the.kernel..As.an.alternati
9b7c0 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 ve.to.applying.policy.to.an.inte
9b7e0 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 rface.directly,.a.zone-based.fir
9b800 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 ewall.can.be.created.to.simplify
9b820 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 .configuration.when.multiple.int
9b840 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 erfaces.belong.to.the.same.secur
9b860 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 ity.zone..Instead.of.applying.ru
9b880 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 le-sets.to.interfaces,.they.are.
9b8a0 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 applied.to.source.zone-destinati
9b8c0 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 on.zone.pairs..As.more.and.more.
9b8e0 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 routers.run.on.Hypervisors,.expe
9b900 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 cially.with.a.:abbr:`NOS.(Networ
9b920 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 k.Operating.System)`.as.VyOS,.it
9b940 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 .makes.fewer.and.fewer.sense.to.
9b960 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b use.static.resource.bindings.lik
9b980 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e e.``smp-affinity``.as.present.in
9b9a0 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 .VyOS.1.2.and.earlier.to.pin.cer
9b9c0 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 tain.interrupt.handlers.to.speci
9b9e0 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 fic.CPUs..As.network.address.tra
9ba00 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 nslation.modifies.the.IP.address
9ba20 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 .information.in.packets,.NAT.imp
9ba40 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 lementations.may.vary.in.their.s
9ba60 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 pecific.behavior.in.various.addr
9ba80 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e essing.cases.and.their.effect.on
9baa0 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 .network.traffic..The.specifics.
9bac0 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 of.NAT.behavior.are.not.commonly
9bae0 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d .documented.by.vendors.of.equipm
9bb00 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f ent.containing.NAT.implementatio
9bb20 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 ns..As.of.VyOS.1.4,.OpenVPN.site
9bb40 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 -to-site.mode.can.use.either.pre
9bb60 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 -shared.keys.or.x.509.certificat
9bb80 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 es..As.per.default.and.if.not.ot
9bba0 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 herwise.defined,.mschap-v2.is.be
9bbc0 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 ing.used.for.authentication.and.
9bbe0 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 mppe.128-bit.(stateless).for.enc
9bc00 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 ryption..If.no.gateway-address.i
9bc20 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 s.set.within.the.configuration,.
9bc40 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 the.lowest.IP.out.of.the./24.cli
9bc60 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 ent-ip-pool.is.being.used..For.i
9bc80 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 nstance,.in.the.example.below.it
9bca0 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 68 6f 77 6e 20 .would.be.192.168.0.1..As.shown.
9bcc0 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 68 65 in.the.example.above,.one.of.the
9bce0 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 .possibilities.to.match.packets.
9bd00 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 66 69 is.based.on.marks.done.by.the.fi
9bd20 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 72 65 rewall,.`that.can.give.you.a.gre
9bd40 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 68 6f at.deal.of.flexibility`_..As.sho
9bd60 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 65 78 wn.in.the.last.command.of.the.ex
9bd80 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 73 65 ample.above,.the.`queue-type`.se
9bda0 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 2e tting.allows.these.combinations.
9bdc0 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e 20 6d .You.will.be.able.to.use.it.in.m
9bde0 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 any.policies..As.the.name.implie
9be00 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 s,.it's.IPv4.encapsulated.in.IPv
9be20 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 6,.as.simple.as.that..As.well.as
9be40 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 .the.below.to.allow.NAT-traversa
9be60 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 l.(when.NAT.is.detected.by.the.V
9be80 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 PN.client,.ESP.is.encapsulated.i
9bea0 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 n.UDP.for.NAT-traversal):.As.wit
9bec0 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 h.other.policies,.Round-Robin.ca
9bee0 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 n.embed_.another.policy.into.a.c
9bf00 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 lass.through.the.``queue-type``.
9bf20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c setting..As.with.other.policies,
9bf40 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 .Shaper.can.embed_.other.policie
9bf60 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 s.into.its.classes.through.the.`
9bf80 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 `queue-type``.setting.and.then.c
9bfa0 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 onfigure.their.parameters..As.wi
9bfc0 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e th.other.policies,.you.can.defin
9bfe0 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c e.different.type.of.matching.rul
9c000 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 es.for.your.classes:.As.with.oth
9c020 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 er.policies,.you.can.embed_.othe
9c040 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 r.policies.into.the.classes.(and
9c060 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 .default).of.your.Priority.Queue
9c080 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 .policy.through.the.``queue-type
9c0a0 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 ``.setting:.As.you.can.see.in.th
9c0c0 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 e.example.here,.you.can.assign.t
9c0e0 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 he.same.rule-set.to.several.inte
9c100 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 rfaces..An.interface.can.only.ha
9c120 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f ve.one.rule-set.per.chain..As.yo
9c140 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 u.can.see,.Leaf2.and.Leaf3.confi
9c160 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 guration.is.almost.identical..Th
9c180 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 ere.are.lots.of.commands.above,.
9c1a0 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c I'll.try.to.into.more.detail.bel
9c1c0 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 ow,.command.descriptions.are.pla
9c1e0 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 ced.under.the.command.boxes:.Ass
9c200 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 ign.`<member>`.interface.to.brid
9c220 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 ge.`<interface>`..A.completion.h
9c240 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c elper.will.help.you.with.all.all
9c260 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 owed.interfaces.which.can.be.bri
9c280 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e dged..This.includes.:ref:`ethern
9c2a0 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 et-interface`,.:ref:`bond-interf
9c2c0 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a ace`,.:ref:`l2tpv3-interface`,.:
9c2e0 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 ref:`openvpn`,.:ref:`vxlan-inter
9c300 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 face`,.:ref:`wireless-interface`
9c320 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 ,.:ref:`tunnel-interface`.and.:r
9c340 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 ef:`geneve-interface`..Assign.a.
9c360 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 specific.backend.to.a.rule.Assig
9c380 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 n.interface.identified.by.`<inte
9c3a0 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 rface>`.to.VRF.named.`<name>`..A
9c3c0 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 ssign.member.interfaces.to.PortC
9c3e0 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 hannel.Assign.static.IP.address.
9c400 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 to.`<user>`.account..Assign.the.
9c420 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 IP.address.to.this.machine.for.`
9c440 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 <time>`.seconds..Assign.the.SSH.
9c460 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 public.key.portion.`<key>`.ident
9c480 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 ified.by.per-key.`<identifier>`.
9c4a0 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 to.the.local.user.`<username>`..
9c4c0 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 Associates.the.previously.genera
9c4e0 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 ted.private.key.to.a.specific.Wi
9c500 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b reGuard.interface..The.private.k
9c520 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 ey.can.be.generate.via.the.comma
9c540 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c nd.Assure.that.your.firewall.rul
9c560 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 es.allow.the.traffic,.in.which.c
9c580 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 ase.you.have.a.working.VPN.using
9c5a0 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 .WireGuard..Assured.Forwarding(A
9c5c0 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 F).11.Assured.Forwarding(AF).12.
9c5e0 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 Assured.Forwarding(AF).13.Assure
9c600 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 d.Forwarding(AF).21.Assured.Forw
9c620 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 arding(AF).22.Assured.Forwarding
9c640 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 (AF).23.Assured.Forwarding(AF).3
9c660 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 1.Assured.Forwarding(AF).32.Assu
9c680 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f red.Forwarding(AF).33.Assured.Fo
9c6a0 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 rwarding(AF).41.Assured.Forwardi
9c6c0 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 ng(AF).42.Assured.Forwarding(AF)
9c6e0 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 .43.At.every.round,.the.deficit.
9c700 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 counter.adds.the.quantum.so.that
9c720 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 .even.large.packets.will.have.th
9c740 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 eir.opportunity.to.be.dequeued..
9c760 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f At.the.moment.it.not.possible.to
9c780 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 .look.at.the.whole.firewall.log.
9c7a0 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 with.VyOS.operational.commands..
9c7c0 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 All.logs.will.save.to.``/var/log
9c7e0 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 s/messages``..For.example:.``gre
9c800 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 p.'10.10.0.10'./var/log/messages
9c820 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 ``.At.the.time.of.this.writing.t
9c840 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 he.following.displays.are.suppor
9c860 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d ted:.At.very.low.rates.(below.3M
9c880 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 bit),.besides.tuning.`quantum`.(
9c8a0 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 300.keeps.being.ok).you.may.also
9c8c0 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f .want.to.increase.`target`.to.so
9c8e0 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 mething.like.15ms.and.increase.`
9c900 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 interval`.to.something.around.15
9c920 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 0.ms..Attaches.user-defined.netw
9c940 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 ork.to.a.container..Only.one.net
9c960 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 work.must.be.specified.and.must.
9c980 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 already.exist..Authentication.Au
9c9a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 thentication.(EAPoL).Authenticat
9c9c0 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 ion.application.client-id..Authe
9c9e0 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 ntication.application.client-sec
9ca00 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 ret..Authentication.application.
9ca20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 tenant-id.Authentication.is.done
9ca40 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 .by.using.the.``openvpn-auth-lda
9ca60 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 p.so``.plugin.which.is.shipped.w
9ca80 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 ith.every.VyOS.installation..A.d
9caa0 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 edicated.configuration.file.is.r
9cac0 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 equired..It.is.best.practise.to.
9cae0 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 store.it.in.``/config``.to.survi
9cb00 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ve.image.updates.Authentication.
9cb20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e organization.name.Authentication
9cb40 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 .token.Authentication.....to.ver
9cb60 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 ify.that.the.message.is.from.a.v
9cb80 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e alid.source..Authorization.token
9cba0 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 .Automatic.VLAN.Creation.Automat
9cbc0 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 ic.VLAN.creation.Automatically.r
9cbe0 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 eboot.system.on.kernel.panic.aft
9cc00 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d er.60.seconds..Autonomous.System
9cc20 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 s.Avoiding."leaky".NAT.Azure-dat
9cc40 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 a-explorer.BFD.BFD.Static.Route.
9cc60 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 Monitoring.BFD.sends.lots.of.sma
9cc80 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 ll.UDP.packets.very.quickly.to.e
9cca0 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c nsures.that.the.peer.is.still.al
9ccc0 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 ive..BGP.BGP.-.AS.Path.Policy.BG
9cce0 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 P.-.Community.List.BGP.-.Extende
9cd00 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d d.Community.List.BGP.-.Large.Com
9cd20 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 munity.List.BGP.Example.BGP.Rout
9cd40 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e er.Configuration.BGP.Scaling.Con
9cd60 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 figuration.BGP.aggregator.attrib
9cd80 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 ute:.AS.number.or.IP.address.of.
9cda0 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 an.aggregation..BGP.as-path.list
9cdc0 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 .to.match..BGP.atomic.aggregate.
9cde0 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f attribute..BGP.community-list.to
9ce00 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 .match..BGP.extended.community.t
9ce20 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 o.match..BGP.roles.are.defined.i
9ce40 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e n.RFC.:rfc:`9234`.and.provide.an
9ce60 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 .easy.way.to.add.route.leak.prev
9ce80 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e ention,.detection.and.mitigation
9cea0 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 ..The.local.Role.value.is.negoti
9cec0 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 ated.with.the.new.BGP.Role.capab
9cee0 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b ility.which.has.a.built-in.check
9cf00 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 .of.the.corresponding.value..In.
9cf20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 case.of.a.mismatch.the.new.OPEN.
9cf40 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 Roles.Mismatch.Notification.<2,.
9cf60 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 11>.would.be.sent..The.correct.R
9cf80 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 ole.pairs.are:.BGP.routers.conne
9cfa0 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 cted.inside.the.same.AS.through.
9cfc0 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 BGP.belong.to.an.internal.BGP.se
9cfe0 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 ssion,.or.IBGP..In.order.to.prev
9d000 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 ent.routing.table.loops,.IBGP.sp
9d020 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 eaker.does.not.advertise.IBGP-le
9d040 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b arned.routes.to.other.IBGP.speak
9d060 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 er.(Split.Horizon.mechanism)..As
9d080 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 .such,.IBGP.requires.a.full.mesh
9d0a0 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b .of.all.peers..For.large.network
9d0c0 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 s,.this.quickly.becomes.unscalab
9d0e0 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e le..BGP.routes.may.be.leaked.(i.
9d100 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 e..copied).between.a.unicast.VRF
9d120 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 .RIB.and.the.VPN.SAFI.RIB.of.the
9d140 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 .default.VRF.for.use.in.MPLS-bas
9d160 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c ed.L3VPNs..Unicast.routes.may.al
9d180 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 so.be.leaked.between.any.VRFs.(i
9d1a0 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 ncluding.the.unicast.RIB.of.the.
9d1c0 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 default.BGP.instance)..A.shortcu
9d1e0 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 t.syntax.is.also.available.for.s
9d200 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 pecifying.leaking.from.one.VRF.t
9d220 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 o.another.VRF.using.the.default.
9d240 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 instance...s.VPN.RIB.as.the.inte
9d260 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f mediary...A.common.application.o
9d280 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e f.the.VRF-VRF.feature.is.to.conn
9d2a0 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 ect.a.customer...s.private.routi
9d2c0 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 ng.domain.to.a.provider...s.VPN.
9d2e0 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 service..Leaking.is.configured.f
9d300 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 rom.the.point.of.view.of.an.indi
9d320 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 vidual.VRF:.import.refers.to.rou
9d340 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 tes.leaked.from.VPN.to.a.unicast
9d360 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 .VRF,.whereas.export.refers.to.r
9d380 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 outes.leaked.from.a.unicast.VRF.
9d3a0 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b to.VPN..Babel.Babel.a.dual.stack
9d3c0 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e .protocol..A.single.Babel.instan
9d3e0 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f ce.is.able.to.perform.routing.fo
9d400 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 r.both.IPv4.and.IPv6..Babel.is.a
9d420 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 .modern.routing.protocol.designe
9d440 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 d.to.be.robust.and.efficient.bot
9d460 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 h.in.ordinary.wired.networks.and
9d480 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 .in.wireless.mesh.networks..By.d
9d4a0 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 efault,.it.uses.hop-count.on.wir
9d4c0 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 ed.networks.and.a.variant.of.ETX
9d4e0 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f .on.wireless.links,.It.can.be.co
9d500 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 nfigured.to.take.radio.diversity
9d520 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c .into.account.and.to.automatical
9d540 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 ly.compute.a.link's.latency.and.
9d560 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 include.it.in.the.metric..It.is.
9d580 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 defined.in.:rfc:`8966`..Backend.
9d5a0 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 Balance.algorithms:.Balancing.Ru
9d5c0 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 les.Balancing.based.on.domain.na
9d5e0 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 me.Bandwidth.Shaping.Bandwidth.S
9d600 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 haping.for.local.users.Bandwidth
9d620 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 .rate.limits.can.be.set.for.loca
9d640 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 l.users.or.RADIUS.based.attribut
9d660 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 es..Bandwidth.rate.limits.can.be
9d680 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 .set.for.local.users.or.via.RADI
9d6a0 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 US.based.attributes..Bandwidth.r
9d6c0 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 ate.limits.can.be.set.for.local.
9d6e0 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f users.within.the.configuration.o
9d700 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 r.via.RADIUS.based.attributes..B
9d720 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e aseline.DMVPN.topology.Basic.Con
9d740 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 cepts.Basic.commands.Basic.filte
9d760 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 ring.can.be.done.using.access-li
9d780 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 st.and.access-list6..Basic.filte
9d7a0 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 ring.could.also.be.applied.to.IP
9d7c0 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 73 75 72 65 20 v6.traffic..Basic.setup.Be.sure.
9d7e0 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 to.set.a.sane.default.config.in.
9d800 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 the.default.config.file,.this.wi
9d820 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 61 20 ll.be.loaded.in.the.case.that.a.
9d840 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c user.is.authenticated.and.no.fil
9d860 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 e.is.found.in.the.configured.dir
9d880 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 ectory.matching.the.users.userna
9d8a0 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 me/group..Beamforming.capabiliti
9d8c0 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 es:.Because.an.aggregator.cannot
9d8e0 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 .be.active.without.at.least.one.
9d900 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 available.link,.setting.this.opt
9d920 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 61 63 74 20 73 ion.to.0.or.to.1.has.the.exact.s
9d940 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 ame.effect..Because.existing.ses
9d960 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 sions.do.not.automatically.fail.
9d980 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 over.to.a.new.path,.the.session.
9d9a0 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e table.can.be.flushed.on.each.con
9d9c0 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 nection.state.change:.Before.ena
9d9e0 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 bling.any.hardware.segmentation.
9da00 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 offload.a.corresponding.software
9da20 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 .offload.is.required.in.GSO..Oth
9da40 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 erwise.it.becomes.possible.for.a
9da60 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 .frame.to.be.re-routed.between.d
9da80 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 evices.and.end.up.being.unable.t
9daa0 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 o.be.transmitted..Before.you.are
9dac0 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a .able.to.apply.a.rule-set.to.a.z
9dae0 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 one.you.have.to.create.the.zones
9db00 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 .first..Below.flow-chart.could.b
9db20 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 e.a.quick.reference.for.the.clos
9db40 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f e-action.combination.depending.o
9db60 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 n.how.the.peer.is.configured..Be
9db80 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 low.is.an.example.to.configure.a
9dba0 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 .LNS:.Best.effort.traffic,.defau
9dbc0 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 lt.Between.computers,.the.most.c
9dbe0 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e ommon.configuration.used.was."8N
9dc00 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 1":.eight.bit.characters,.with.o
9dc20 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 ne.start.bit,.one.stop.bit,.and.
9dc40 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 no.parity.bit..Thus.10.Baud.time
9dc60 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 s.are.used.to.send.a.single.char
9dc80 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 acter,.and.so.dividing.the.signa
9dca0 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e lling.bit-rate.by.ten.results.in
9dcc0 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 .the.overall.transmission.speed.
9dce0 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 in.characters.per.second..This.i
9dd00 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f s.also.the.default.setting.if.no
9dd20 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e ne.of.those.options.are.defined.
9dd40 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 .Bidirectional.NAT.Binary.value.
9dd60 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 Bind.listener.to.specific.interf
9dd80 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 ace/address,.mandatory.for.IPv6.
9dda0 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 Binds.eth1.241.and.vxlan241.to.e
9ddc0 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 ach.other.by.making.them.both.me
9dde0 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 mber.interfaces.of.the.same.brid
9de00 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e ge..Blackhole.Block.source.IP.in
9de20 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 .seconds..Subsequent.blocks.incr
9de40 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 ease.by.a.factor.of.1.5.The.defa
9de60 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e ult.is.120..Block.source.IP.when
9de80 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 .their.cumulative.attack.score.e
9dea0 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 xceeds.threshold..The.default.is
9dec0 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f .30..Blocking.call.with.no.timeo
9dee0 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 ut..System.will.become.unrespons
9df00 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 ive.if.script.does.not.return!.B
9df20 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 oarder.Gateway.Protocol.(BGP).or
9df40 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 igin.code.to.match..Bond./.Link.
9df60 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d Aggregation.Bond.options.Boot.im
9df80 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 age.length.in.512-octet.blocks.B
9dfa0 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 ootstrap.file.name.Both.IPv4.and
9dfc0 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 .IPv6.multicast.is.possible..Bot
9dfe0 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 h.local.administered.and.remote.
9e000 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f administered.:abbr:`RADIUS.(Remo
9e020 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 te.Authentication.Dial-In.User.S
9e040 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e ervice)`.accounts.are.supported.
9e060 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 .Both.replies.and.requests.type.
9e080 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 gratuitous.arp.will.trigger.the.
9e0a0 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 ARP.table.to.be.updated,.if.this
9e0c0 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 .setting.is.on..Branch.1's.route
9e0e0 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 r.might.have.the.following.lines
9e100 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 61 :.Bridge.Bridge.Options.Bridge.a
9e120 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 nswers.on.IP.address.192.0.2.1/2
9e140 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 4.and.2001:db8::ffff/64.Bridge.m
9e160 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 aximum.aging.`<time>`.in.seconds
9e180 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 73 69 6e 65 73 73 .(default:.20)..Bridge:.Business
9e1a0 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f .Users.But.before.learning.to.co
9e1c0 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 nfigure.your.policy,.we.will.war
9e1e0 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 n.you.about.the.different.units.
9e200 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 you.can.use.and.also.show.you.wh
9e220 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f at.*classes*.are.and.how.they.wo
9e240 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 rk,.as.some.policies.may.require
9e260 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 .you.to.configure.them..By.defau
9e280 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 lt.VRRP.uses.multicast.packets..
9e2a0 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 If.your.network.does.not.support
9e2c0 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 .multicast.for.whatever.reason,.
9e2e0 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f you.can.make.VRRP.use.unicast.co
9e300 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 mmunication.instead..By.default.
9e320 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 VRRP.uses.preemption..You.can.di
9e340 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f sable.it.with.the."no-preempt".o
9e360 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 ption:.By.default.`strict-lsa-ch
9e380 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 ecking`.is.configured.then.the.h
9e3a0 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 elper.will.abort.the.Graceful.Re
9e3c0 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 start.when.a.LSA.change.occurs.w
9e3e0 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 hich.affects.the.restarting.rout
9e400 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 er..By.default.the.scope.of.the.
9e420 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 port.bindings.for.unbound.socket
9e440 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e s.is.limited.to.the.default.VRF.
9e460 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 .That.is,.it.will.not.be.matched
9e480 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 .by.packets.arriving.on.interfac
9e4a0 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 es.enslaved.to.a.VRF.and.process
9e4c0 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 es.may.bind.to.the.same.port.if.
9e4e0 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 they.bind.to.a.VRF..By.default,.
9e500 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d FRR.will.bring.up.peering.with.m
9e520 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 inimal.common.capability.for.the
9e540 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 .both.sides..For.example,.if.the
9e560 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 .local.router.has.unicast.and.mu
9e580 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d lticast.capabilities.and.the.rem
9e5a0 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 ote.router.only.has.unicast.capa
9e5c0 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 bility.the.local.router.will.est
9e5e0 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 ablish.the.connection.with.unica
9e600 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 st.only.capability..When.there.a
9e620 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 re.no.common.capabilities,.FRR.s
9e640 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f ends.Unsupported.Capability.erro
9e660 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e r.and.then.resets.the.connection
9e680 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 ..By.default,.VyOS.does.not.adve
9e6a0 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 rtise.a.default.route.(0.0.0.0/0
9e6c0 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 ).even.if.it.is.in.routing.table
9e6e0 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 ..When.you.want.to.announce.defa
9e700 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 ult.routes.to.the.peer,.use.this
9e720 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e .command..Using.optional.argumen
9e740 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e t.:cfgcmd:`route-map`.you.can.in
9e760 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 ject.the.default.route.to.given.
9e780 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 neighbor.only.if.the.conditions.
9e7a0 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 in.the.route.map.are.met..By.def
9e7c0 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 ault,.a.new.token.is.generated.e
9e7e0 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 very.30.seconds.by.the.mobile.ap
9e800 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 plication..In.order.to.compensat
9e820 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e e.for.possible.time-skew.between
9e840 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 .the.client.and.the.server,.an.e
9e860 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 xtra.token.before.and.after.the.
9e880 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c current.time.is.allowed..This.al
9e8a0 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 lows.for.a.time.skew.of.up.to.30
9e8c0 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .seconds.between.authentication.
9e8e0 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 server.and.client..By.default,.d
9e900 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 dclient_.will.update.a.dynamic.d
9e920 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 ns.record.using.the.IP.address.d
9e940 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 irectly.attached.to.the.interfac
9e960 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 e..If.your.VyOS.instance.is.behi
9e980 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 nd.NAT,.your.record.will.be.upda
9e9a0 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 ted.to.point.to.your.internal.IP
9e9c0 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 ..By.default,.enabling.RPKI.does
9e9e0 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e .not.change.best.path.selection.
9ea00 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 .In.particular,.invalid.prefixes
9ea20 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 .will.still.be.considered.during
9ea40 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 .best.path.selection..However,.t
9ea60 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 he.router.can.be.configured.to.i
9ea80 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 gnore.all.invalid.prefixes..By.d
9eaa0 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e 6e 65 64 efault,.it.supports.both.planned
9eac0 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 66 61 75 .and.unplanned.outages..By.defau
9eae0 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 lt,.nginx.exposes.the.local.API.
9eb00 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 on.all.virtual.servers..Use.this
9eb20 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 .to.restrict.nginx.to.one.or.mor
9eb40 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 e.virtual.hosts..By.default,.rec
9eb60 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e orded.flows.will.be.saved.intern
9eb80 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 ally.and.can.be.listed.with.the.
9eba0 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 CLI.command..You.may.disable.usi
9ebc0 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 ng.the.local.in-memory.table.wit
9ebe0 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 h.the.command:.By.default,.the.B
9ec00 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 GP.prefix.is.advertised.even.if.
9ec20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 it's.not.present.in.the.routing.
9ec40 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 table..This.behaviour.differs.fr
9ec60 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 om.the.implementation.of.some.ve
9ec80 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 ndors..By.default,.this.bridging
9eca0 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 .is.allowed..By.default,.when.Vy
9ecc0 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 OS.receives.an.ICMP.echo.request
9ece0 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 .packet.destined.for.itself,.it.
9ed00 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 will.answer.with.an.ICMP.echo.re
9ed20 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 ply,.unless.you.avoid.it.through
9ed40 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 .its.firewall..By.using.Pseudo-E
9ed60 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 thernet.interfaces.there.will.be
9ed80 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 .less.system.overhead.compared.t
9eda0 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 o.running.a.traditional.bridging
9edc0 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 .approach..Pseudo-Ethernet.inter
9ede0 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 faces.can.also.be.used.to.workar
9ee00 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 ound.the.general.limit.of.4096.v
9ee20 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c irtual.LANs.(VLANs).per.physical
9ee40 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 .Ethernet.port,.since.that.limit
9ee60 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 .is.with.respect.to.a.single.MAC
9ee80 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 .address..Bypassing.the.webproxy
9eea0 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 .CA.(Certificate.Authority).CRIT
9eec0 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f IC/ECP.Call.another.route-map.po
9eee0 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 licy.on.match..Capability.Negoti
9ef00 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 ation.Certain.vendors.use.broadc
9ef20 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 asts.to.identify.their.equipment
9ef40 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e .within.one.ethernet.segment..Un
9ef60 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 fortunately.if.you.split.your.ne
9ef80 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f twork.with.multiple.VLANs.you.lo
9efa0 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 ose.the.ability.of.identifying.y
9efc0 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f our.equipment..Certificate.Autho
9efe0 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e rity.(CA).Certificate.revocation
9f000 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 .list.in.PEM.format..Certificate
9f020 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 s.Change.system.keyboard.layout.
9f040 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 to.given.language..Change.the.de
9f060 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 fault-action.with.this.setting..
9f080 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 Changes.in.BGP.policies.require.
9f0a0 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 the.BGP.session.to.be.cleared..C
9f0c0 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 learing.has.a.large.negative.imp
9f0e0 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 act.on.network.operations..Soft.
9f100 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 reconfiguration.enables.you.to.g
9f120 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e enerate.inbound.updates.from.a.n
9f140 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 eighbor,.change.and.activate.BGP
9f160 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 .policies.without.clearing.the.B
9f180 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 GP.session..Changes.to.the.NAT.s
9f1a0 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 ystem.only.affect.newly.establis
9f1c0 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 hed.connections..Already.establi
9f1e0 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 shed.connections.are.not.affecte
9f200 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 d..Changing.the.keymap.only.has.
9f220 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c an.effect.on.the.system.console,
9f240 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 .using.SSH.or.Serial.remote.acce
9f260 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 ss.to.the.device.is.not.affected
9f280 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 .as.the.keyboard.layout.here.cor
9f2a0 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 responds.to.your.access.system..
9f2c0 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f Channel.number.(IEEE.802.11),.fo
9f2e0 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 r.2.4Ghz.(802.11.b/g/n).channels
9f300 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 .range.from.1-14..On.5Ghz.(802.1
9f320 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 1.a/h/j/n/ac).channels.available
9f340 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 .are.0,.34.to.173.Check.if.the.I
9f360 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 ntel...QAT.device.is.up.and.read
9f380 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 y.to.do.the.job..Check.status.Ch
9f3a0 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c eck.the.many.parameters.availabl
9f3c0 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d e.for.the.`show.ipv6.route`.comm
9f3e0 61 6e 64 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 6f 6f 73 65 and:.Checking.connections.Choose
9f400 20 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 .your.``directory``.location.car
9f420 65 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e efully.or.you.will.loose.the.con
9f440 74 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 tent.on.image.upgrades..Any.dire
9f460 63 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 ctory.under.``/config``.is.save.
9f480 61 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 at.this.will.be.migrated..Cisco.
9f4a0 43 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 Catalyst.Cisco.and.Allied.Telesy
9f4c0 6e 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 n.call.it.Private.VLAN.Clamp.MSS
9f4e0 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 .for.a.specific.IP.Class.treatme
9f500 6e 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 nt.Classes.Classless.static.rout
9f520 65 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 e.Clear.all.BGP.extcommunities..
9f540 43 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 Client.Client.Address.Pools.Clie
9f560 6e 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 nt.Authentication.Client.IP.addr
9f580 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c esses.will.be.provided.from.pool
9f5a0 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 .`192.0.2.0/25`.Client.Side.Clie
9f5c0 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e nt.configuration.Client.domain.n
9f5e0 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 ame.Client.domain.search.Client.
9f600 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 isolation.can.be.used.to.prevent
9f620 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 .low-level.bridging.of.frames.be
9f640 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 tween.associated.stations.in.the
9f660 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 .BSS..Client:.Clients.are.identi
9f680 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e fied.by.the.CN.field.of.their.x.
9f6a0 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 509.certificates,.in.this.exampl
9f6c0 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 e.the.CN.is.``client0``:.Clients
9f6e0 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 .receiving.advertise.messages.fr
9f700 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 om.multiple.servers.choose.the.s
9f720 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 erver.with.the.highest.preferenc
9f740 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 e.value..The.range.for.this.valu
9f760 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 e.is.``0...255``..Clock.daemon.C
9f780 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f ommand.completion.can.be.used.to
9f7a0 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 .list.available.time.zones..The.
9f7c0 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c adjustment.for.daylight.time.wil
9f7e0 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 l.take.place.automatically.based
9f800 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f .on.the.time.of.year..Command.fo
9f820 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 r.disabling.a.rule.but.keep.it.i
9f840 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f n.the.configuration..Command.sho
9f860 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 uld.probably.be.extended.to.list
9f880 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e .also.the.real.interfaces.assign
9f8a0 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 ed.to.this.one.VRF.to.get.a.bett
9f8c0 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 er.overview..Command.used.to.upd
9f8e0 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 ate.GeoIP.database.and.firewall.
9f900 73 65 74 73 2e 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 sets..Common.configuration,.vali
9f920 64 20 66 6f 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 d.for.both.primary.and.secondary
9f940 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 .node..Common.interface.configur
9f960 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 ation.Common.parameters.Confeder
9f980 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c ation.Configuration.Confidential
9f9a0 69 74 79 20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f ity.....Encryption.of.packets.to
9f9c0 20 70 72 65 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 .prevent.snooping.by.an.unauthor
9f9e0 69 7a 65 64 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 ized.source..Configuration.Confi
9fa00 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 guration.Example.Configuration.E
9fa20 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 xamples.Configuration.Guide.Conf
9fa40 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 iguration.Options.Configuration.
9fa60 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 commands.for.the.private.and.pub
9fa80 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 lic.key.will.be.displayed.on.the
9faa0 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e .screen.which.needs.to.be.set.on
9fac0 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d .the.router.first..Note.the.comm
9fae0 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 and.with.the.public.key.(set.pki
9fb00 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 .key-pair.ipsec-LEFT.public.key.
9fb20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 'MIIBIjANBgkqh...')..Then.do.the
9fb40 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f .same.on.the.opposite.router:.Co
9fb60 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 nfiguration.commands.will.displa
9fb80 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 y..Note.the.command.with.the.pub
9fba0 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d lic.key.(set.pki.key-pair.ipsec-
9fbc0 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e LEFT.public.key.'MIIBIjANBgkqh..
9fbe0 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 .')..Then.do.the.same.on.the.opp
9fc00 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 osite.router:.Configuration.for.
9fc20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 these.exported.routes.must,.at.a
9fc40 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 .minimum,.specify.these.two.para
9fc60 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 meters..Configuration.of.:ref:`r
9fc80 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 outing-static`.Configuration.of.
9fca0 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 a.DHCP.failover.pair.Configurati
9fcc0 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e on.of.route.leaking.between.a.un
9fce0 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 icast.VRF.RIB.and.the.VPN.SAFI.R
9fd00 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c IB.of.the.default.VRF.is.accompl
9fd20 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 ished.via.commands.in.the.contex
9fd40 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 t.of.a.VRF.address-family..Confi
9fd60 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d gure.Configure.:abbr:`MTU.(Maxim
9fd80 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 um.Transmission.Unit)`.on.given.
9fda0 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 `<interface>`..It.is.the.size.(i
9fdc0 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 n.bytes).of.the.largest.ethernet
9fde0 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 .frame.sent.on.this.link..Config
9fe00 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 ure.BFD.Configure.DNS.`<record>`
9fe20 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 .which.should.be.updated..This.c
9fe40 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 an.be.set.multiple.times..Config
9fe60 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 ure.DNS.`<zone>`.to.be.updated..
9fe80 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f Configure.GENEVE.tunnel.far.end/
9fea0 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 remote.tunnel.endpoint..Configur
9fec0 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 e.Graceful.Restart.:rfc:`3623`.h
9fee0 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 elper.support..By.default,.helpe
9ff00 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 r.support.is.disabled.for.all.ne
9ff20 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 ighbours..This.config.enables/di
9ff40 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f sables.helper.support.on.this.ro
9ff60 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 uter.for.all.neighbours..Configu
9ff80 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 re.Graceful.Restart.:rfc:`3623`.
9ffa0 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 restarting.support..When.enabled
9ffc0 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 ,.the.default.grace.period.is.12
9ffe0 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 73 73 20 0.seconds..Configure.IP.address.
a0000 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c of.the.DHCP.`<server>`.which.wil
a0020 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f l.handle.the.relayed.packets..Co
a0040 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 nfigure.RADIUS.`<server>`.and.it
a0060 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 s.required.port.for.authenticati
a0080 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c on.requests..Configure.RADIUS.`<
a00a0 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 72 65 64 server>`.and.its.required.shared
a00c0 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 .`<secret>`.for.communicating.wi
a00e0 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 th.the.RADIUS.server..Configure.
a0100 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 SNAT.rule.(40).to.only.NAT.packe
a0120 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 ts.with.a.destination.address.of
a0140 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e .192.0.2.1..Configure.`<message>
a0160 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 `.which.is.shown.after.user.has.
a0180 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 logged.in.to.the.system..Configu
a01a0 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 re.`<message>`.which.is.shown.du
a01c0 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 ring.SSH.connect.and.before.a.us
a01e0 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 er.is.logged.in..Configure.`<pas
a0200 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 sword>`.used.when.authenticating
a0220 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 .the.update.request.for.DynDNS.s
a0240 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 ervice.identified.by.`<service>`
a0260 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 ..Configure.`<username>`.used.wh
a0280 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 en.authenticating.the.update.req
a02a0 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 uest.for.DynDNS.service.identifi
a02c0 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 ed.by.`<service>`..For.Namecheap
a02e0 2c 20 73 65 74 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 ,.set.the.<domain>.you.wish.to.u
a0300 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 pdate..Configure.a.sFlow.agent.a
a0320 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 ddress..It.can.be.IPv4.or.IPv6.a
a0340 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d ddress,.but.you.must.set.the.sam
a0360 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 e.protocol,.which.is.used.for.sF
a0380 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 low.collector.addresses..By.defa
a03a0 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 ult,.using.router-id.from.BGP.or
a03c0 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 .OSPF.protocol,.or.the.primary.I
a03e0 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 P.address.from.the.first.interfa
a0400 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 ce..Configure.a.static.route.for
a0420 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 .<subnet>.using.gateway.<address
a0440 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 >.,.use.source.address.to.indent
a0460 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 ify.the.peer.when.is.multi-hop.s
a0480 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 ession.and.the.gateway.address.a
a04a0 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 s.BFD.peer.destination.address..
a04c0 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 Configure.a.static.route.for.<su
a04e0 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e bnet>.using.gateway.<address>.an
a0500 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 d.use.the.gateway.address.as.BFD
a0520 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 .peer.destination.address..Confi
a0540 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f gure.address.of.NetFlow.collecto
a0560 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 r..NetFlow.server.at.`<address>`
a0580 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 .can.be.both.listening.on.an.IPv
a05a0 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 4.or.IPv6.address..Configure.add
a05c0 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 ress.of.sFlow.collector..sFlow.s
a05e0 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c erver.at.<address>.can.be.both.l
a0600 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 istening.on.an.IPv4.or.IPv6.addr
a0620 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 ess..Configure.address.of.sFlow.
a0640 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 collector..sFlow.server.at.`<add
a0660 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 ress>`.can.be.an.IPv4.or.IPv6.ad
a0680 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 dress..But.you.cannot.export.to.
a06a0 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 both.IPv4.and.IPv6.collectors.at
a06c0 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 .the.same.time!.Configure.agent.
a06e0 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 IP.address.associated.with.this.
a0700 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e interface..Configure.aggregation
a0720 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 .delay.timer.interval..Configure
a0740 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 .an.accounting.server.and.enable
a0760 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 .accounting.with:.Configure.and.
a0780 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d enable.collection.of.flow.inform
a07a0 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 ation.for.the.interface.identifi
a07c0 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 ed.by.<interface>..Configure.and
a07e0 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 .enable.collection.of.flow.infor
a0800 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 mation.for.the.interface.identif
a0820 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 ied.by.`<interface>`..Configure.
a0840 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 backend.`<name>`.mode.TCP.or.HTT
a0860 50 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 P.Configure.either.one.or.two.st
a0880 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 op.bits..This.defaults.to.one.st
a08a0 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f op.bits.if.left.unconfigured..Co
a08c0 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 nfigure.either.seven.or.eight.da
a08e0 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 ta.bits..This.defaults.to.eight.
a0900 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 data.bits.if.left.unconfigured..
a0920 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 Configure.individual.bridge.port
a0940 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 .`<priority>`..Configure.interfa
a0960 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 ce.`<interface>`.with.one.or.mor
a0980 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 e.interface.addresses..Configure
a09a0 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 .interface-specific.Host/Router.
a09c0 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 behaviour..If.set,.the.interface
a09e0 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 .will.switch.to.host.mode.and.IP
a0a00 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f v6.forwarding.will.be.disabled.o
a0a20 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 n.this.interface..Configure.new.
a0a40 53 4e 4d 50 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 SNMP.user.named."vyos".with.pass
a0a60 77 6f 72 64 20 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 word."vyos12345678".Configure.ne
a0a80 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d xt-hop.`<address>`.and.`<target-
a0aa0 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 address>`.for.an.IPv4.static.rou
a0ac0 74 65 2e 20 53 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 te..Specify.the.target.IPv4.addr
a0ae0 65 73 73 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 ess.for.health.checking..Configu
a0b00 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 re.next-hop.`<address>`.for.an.I
a0b20 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 Pv4.static.route..Multiple.stati
a0b40 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 c.routes.can.be.created..Configu
a0b60 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 re.next-hop.`<address>`.for.an.I
a0b80 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 Pv6.static.route..Multiple.stati
a0ba0 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 c.routes.can.be.created..Configu
a0bc0 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 re.one.of.the.predefined.system.
a0be0 70 65 72 66 6f 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 performance.profiles..Configure.
a0c00 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 one.or.more.attributes.to.the.gi
a0c20 76 65 6e 20 4e 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 ven.NTP.server..Configure.one.or
a0c40 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f .more.servers.for.synchronisatio
a0c60 6e 2e 20 53 65 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 n..Server.name.can.be.either.an.
a0c80 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 IP.address.or.:abbr:`FQDN.(Fully
a0ca0 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 .Qualified.Domain.Name)`..Config
a0cc0 75 72 65 20 6f 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 ure.optional.TTL.value.on.the.gi
a0ce0 76 65 6e 20 72 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c ven.resource.record..This.defaul
a0d00 74 73 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 ts.to.600.seconds..Configure.phy
a0d20 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 sical.interface.duplex.setting..
a0d40 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 Configure.physical.interface.spe
a0d60 65 64 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f ed.setting..Configure.port.mirro
a0d80 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 ring.for.`interface`.inbound.tra
a0da0 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f ffic.and.copy.the.traffic.to.`mo
a0dc0 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 nitor-interface`.Configure.port.
a0de0 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 mirroring.for.`interface`.outbou
a0e00 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 nd.traffic.and.copy.the.traffic.
a0e20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 to.`monitor-interface`.Configure
a0e40 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 .port.number.of.remote.VXLAN.end
a0e60 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 point..Configure.protocol.used.f
a0e80 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f or.communication.to.remote.syslo
a0ea0 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f g.host..This.can.be.either.UDP.o
a0ec0 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 r.TCP..Configure.proxy.port.if.i
a0ee0 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 t.does.not.listen.to.the.default
a0f00 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 .port.80..Configure.sFlow.agent.
a0f20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 IPv4.or.IPv6.address.Configure.s
a0f40 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e chedule.counter-polling.in.secon
a0f60 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 ds.(default:.30).Configure.servi
a0f80 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e ce.`<name>`.mode.TCP.or.HTTP.Con
a0fa0 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 figure.service.`<name>`.to.use.t
a0fc0 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 he.backend.<name>.Configure.sess
a0fe0 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 ion.timeout.after.which.the.user
a1000 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 .will.be.logged.out..Configure.s
a1020 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 ystem.domain.name..A.domain.name
a1040 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 .must.start.and.end.with.a.lette
a1060 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 r.or.digit,.and.have.as.interior
a1080 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 .characters.only.letters,.digits
a10a0 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 ,.or.a.hyphen..Configure.the.DNS
a10c0 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 .`<server>`.IP/FQDN.used.when.up
a10e0 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 dating.this.dynamic.assignment..
a1100 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 Configure.the.IPv4.or.IPv6.liste
a1120 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 n.address.of.the.TFTP.server..Mu
a1140 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 ltiple.IPv4.and.IPv6.addresses.c
a1160 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 an.be.given..There.will.be.one.T
a1180 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f FTP.server.instances.listening.o
a11a0 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 n.each.IP.address..Configure.the
a11c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 .connection.tracking.protocol.he
a11e0 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e lper.modules..All.modules.are.en
a1200 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 able.by.default..Configure.the.d
a1220 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 iscrete.port.under.which.the.RAD
a1240 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 IUS.server.can.be.reached..Confi
a1260 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 gure.the.discrete.port.under.whi
a1280 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 ch.the.TACACS.server.can.be.reac
a12a0 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e hed..Configure.the.load-balancin
a12c0 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 g.reverse-proxy.service.for.HTTP
a12e0 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 ..Configure.user.defined.:abbr:`
a1300 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 MAC.(Media.Access.Control)`.addr
a1320 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 ess.on.given.`<interface>`..Conf
a1340 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 igured.routing.table.`<id>`.is.u
a1360 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 sed.by.VRF.`<name>`..Configured.
a1380 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 value.Configures.the.BGP.speaker
a13a0 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 .so.that.it.only.accepts.inbound
a13c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 .connections.from,.but.does.not.
a13e0 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f initiate.outbound.connections.to
a1400 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 .the.peer.or.peer.group..Configu
a1420 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 ring.RADIUS.accounting.Configuri
a1440 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c ng.a.listen-address.is.essential
a1460 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 .for.the.service.to.work..Connec
a1480 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 t/Disconnect.Connected.client.sh
a14a0 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e ould.use.`<address>`.as.their.DN
a14c0 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 S.server..This.command.accepts.b
a14e0 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 oth.IPv4.and.IPv6.addresses..Up.
a1500 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 to.two.nameservers.can.be.config
a1520 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 ured.for.IPv4,.up.to.three.for.I
a1540 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 Pv6..Connections.to.the.RPKI.cac
a1560 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 hing.server.can.not.only.be.esta
a1580 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 blished.by.HTTP/TLS.but.you.can.
a15a0 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f also.rely.on.a.secure.SSH.sessio
a15c0 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 n.to.the.server..To.enable.SSH.y
a15e0 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 ou.first.need.to.create.yoursels
a1600 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 .an.SSH.client.keypair.using.``g
a1620 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 enerate.ssh.client-key./config/a
a1640 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 uth/id_rsa_rpki``..Once.your.key
a1660 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f .is.created.you.can.setup.the.co
a1680 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 nnection..Conntrack.Conntrack.Sy
a16a0 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 73 6f 6c nc.Conntrack.Sync.Example.Consol
a16c0 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d e.Console.Server.Constrain.the.m
a16e0 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 emory.available.to.the.container
a1700 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 ..Container.Convert.the.address.
a1720 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e prefix.of.a.single.`fc00::/64`.n
a1740 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 etwork.to.`fc01::/64`.Convert.th
a1760 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 e.address.prefix.of.a.single.`fc
a1780 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 01::/64`.network.to.`fc00::/64`.
a17a0 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 Copy.the.key,.as.it.is.not.store
a17c0 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 d.on.the.local.filesystem..Becau
a17e0 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 se.it.is.a.symmetric.key,.only.y
a1800 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f ou.and.your.peer.should.have.kno
a1820 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 wledge.of.its.content..Make.sure
a1840 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 .you.distribute.the.key.in.a.saf
a1860 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 e.manner,.Country.code.(ISO/IEC.
a1880 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 3166-1)..Used.to.set.regulatory.
a18a0 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 domain..Set.as.needed.to.indicat
a18c0 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 e.country.in.which.device.is.ope
a18e0 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 rating..This.can.limit.available
a1900 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 .channels.and.transmit.power..Cr
a1920 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 eat.community-list.policy.identi
a1940 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f fied.by.name.<text>..Creat.extco
a1960 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 mmunity-list.policy.identified.b
a1980 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 y.name.<text>..Create.DHCP.addre
a19a0 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e ss.range.with.a.range.id.of.`<n>
a19c0 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 `..DHCP.leases.are.taken.from.th
a19e0 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 is.pool..The.pool.starts.at.addr
a1a00 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 ess.`<address>`..Create.DHCP.add
a1a20 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c ress.range.with.a.range.id.of.`<
a1a40 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 n>`..DHCP.leases.are.taken.from.
a1a60 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 this.pool..The.pool.stops.with.a
a1a80 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 ddress.`<address>`..Create.DNS.r
a1aa0 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e ecord.per.client.lease,.by.addin
a1ac0 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e g.clients.to./etc/hosts.file..En
a1ae0 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e try.will.have.format:.`<shared-n
a1b00 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d etwork-name>_<hostname>.<domain-
a1b20 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c name>`.Create.`<user>`.for.local
a1b40 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 .authentication.on.this.system..
a1b60 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 The.users.password.will.be.set.t
a1b80 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 o.`<pass>`..Create.a.basic.bridg
a1ba0 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 e.Create.a.file.named.``VyOS-1.3
a1bc0 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e .6.1.4.1.44641.ConfigMgmt-Comman
a1be0 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 ds``.using.the.following.content
a1c00 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 :.Create.a.load.balancing.rule,.
a1c20 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 it.can.be.a.number.between.1.and
a1c40 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 .9999:.Create.a.new.:abbr:`CA.(C
a1c60 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 ertificate.Authority)`.and.outpu
a1c80 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 t.the.CAs.public.and.private.key
a1ca0 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 .on.the.console..Create.a.new.DH
a1cc0 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 CP.static.mapping.named.`<descri
a1ce0 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 ption>`.which.is.valid.for.the.h
a1d00 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 ost.identified.by.its.MAC.`<addr
a1d20 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 ess>`..Create.a.new.VLAN.interfa
a1d40 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 ce.on.interface.`<interface>`.us
a1d60 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 ing.the.VLAN.number.provided.via
a1d80 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 .`<vlan-id>`..Create.a.new.publi
a1da0 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 c/private.keypair.and.output.the
a1dc0 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 .certificate.on.the.console..Cre
a1de0 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 ate.a.new.public/private.keypair
a1e00 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 .which.is.signed.by.the.CA.refer
a1e20 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 enced.by.`ca-name`..The.signed.c
a1e40 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 ertificate.is.then.output.to.the
a1e60 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e .console..Create.a.new.self-sign
a1e80 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 ed.certificate..The.public/priva
a1ea0 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e te.is.then.shown.on.the.console.
a1ec0 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a .Create.a.new.subordinate.:abbr:
a1ee0 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 `CA.(Certificate.Authority)`.and
a1f00 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 .sign.it.using.the.private.key.r
a1f20 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 eferenced.by.`ca-name`..Create.a
a1f40 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 .new.subordinate.:abbr:`CA.(Cert
a1f60 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 ificate.Authority)`.and.sign.it.
a1f80 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 using.the.private.key.referenced
a1fa0 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 .by.`name`..Create.a.peer.as.you
a1fc0 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 .would.when.you.specify.an.ASN,.
a1fe0 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 except.that.if.the.peers.ASN.is.
a2000 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 different.than.mine.as.specified
a2020 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 .under.the.:cfgcmd:`protocols.bg
a2040 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 p.<asn>`.command.the.connection.
a2060 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 will.be.denied..Create.a.peer.as
a2080 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 .you.would.when.you.specify.an.A
a20a0 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e SN,.except.that.if.the.peers.ASN
a20c0 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 .is.the.same.as.mine.as.specifie
a20e0 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 d.under.the.:cfgcmd:`protocols.b
a2100 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e gp.<asn>`.command.the.connection
a2120 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 .will.be.denied..Create.a.static
a2140 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 .hostname.mapping.which.will.alw
a2160 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e ays.resolve.the.name.`<hostname>
a2180 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 `.to.IP.address.`<address>`..Cre
a21a0 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 ate.as-path-policy.identified.by
a21c0 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 .name.<text>..Create.large-commu
a21e0 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e nity-list.policy.identified.by.n
a2200 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 ame.<text>..Create.named.`<alias
a2220 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 >`.for.the.configured.static.map
a2240 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 ping.for.`<hostname>`..Thus.the.
a2260 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 address.configured.as.:cfgcmd:`s
a2280 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f et.system.static-host-mapping.ho
a22a0 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 st-name.<hostname>.inet.<address
a22c0 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e >`.can.be.reached.via.multiple.n
a22e0 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 ames..Create.new.:rfc:`2136`.DNS
a2300 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c .update.configuration.which.will
a2320 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 .update.the.IP.address.assigned.
a2340 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 to.`<interface>`.on.the.service.
a2360 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e you.configured.under.`<service-n
a2380 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 ame>`..Create.new.VRF.instance.w
a23a0 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 ith.`<name>`..The.name.is.used.w
a23c0 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 hen.placing.individual.interface
a23e0 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 s.into.the.VRF..Create.new.syste
a2400 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e m.user.with.username.`<name>`.an
a2420 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e d.real-name.specified.by.`<strin
a2440 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 g>`..Create.service.`<name>`.to.
a2460 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 listen.on.<port>.Creates.a.named
a2480 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 73 74 61 74 69 .container.network.Creates.stati
a24a0 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 c.peer.mapping.of.protocol-addre
a24c0 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 ss.to.:abbr:`NBMA.(Non-broadcast
a24e0 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 .multiple-access.network)`.addre
a2500 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 ss..Creating.a.bridge.interface.
a2520 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c is.very.simple..In.this.example,
a2540 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 .we.will.have:.Creating.a.traffi
a2560 63 20 70 6f 6c 69 63 79 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 c.policy.Critical.Critical.condi
a2580 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 tions.-.e.g..hard.drive.errors..
a25a0 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 Crystalfontz.CFA-533.Crystalfont
a25c0 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 z.CFA-631.Crystalfontz.CFA-633.C
a25e0 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 rystalfontz.CFA-635.Cur.Hop.Limi
a2600 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 t.Currently.does.not.do.much.as.
a2620 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 caching.is.not.implemented..Curr
a2640 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 ently.dynamic.routing.is.support
a2660 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 ed.for.the.following.protocols:.
a2680 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 Custom.File.Custom.firewall.chai
a26a0 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 ns.can.be.created,.with.commands
a26c0 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e .``set.firewall.[ipv4.|.ipv6].[n
a26e0 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 ame.|.ipv6-name].<name>....``..I
a2700 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e n.order.to.use.such.custom.chain
a2720 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 ,.a.rule.with.**action.jump**,.a
a2740 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f nd.the.appropiate.**target**.sho
a2760 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 uld.be.defined.in.a.base.chain..
a2780 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 Custom.health-check.script.allow
a27a0 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c s.checking.real-server.availabil
a27c0 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 ity.Customized.ignore.rules,.bas
a27e0 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 ed.on.a.packet.and.flow.selector
a2800 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 ..DCO.can.be.enabled.for.both.ne
a2820 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 w.and.existing.tunnels,VyOS.adds
a2840 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 .an.option.in.each.tunnel.config
a2860 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 uration.where.we.can.enable.this
a2880 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 .function...The.current.best.pra
a28a0 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 ctice.is.to.create.a.new.tunnel.
a28c0 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 with.DCO.to.minimize.the.chance.
a28e0 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 of.problems.with.existing.client
a2900 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f s..DCO.support.is.a.per-tunnel.o
a2920 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c ption.and.it.is.not.automaticall
a2940 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 y.enabled.by.default.for.new.or.
a2960 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 upgraded.tunnels..Existing.tunne
a2980 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 ls.will.continue.to.function.as.
a29a0 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 48 20 47 72 6f 75 70 20 they.have.in.the.past..DH.Group.
a29c0 31 34 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 14.DHCP.Relay.DHCP.Server.DHCP.f
a29e0 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 ailover.parameters.DHCP.lease.ra
a2a00 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 nge.DHCP.range.spans.from.`192.1
a2a20 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 68.189.10`.-.`192.168.189.250`.D
a2a40 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 HCP.relay.example.DHCP.server.is
a2a60 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e .located.at.IPv4.address.10.0.1.
a2a80 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 4.on.``eth2``..DHCPv6.address.po
a2aa0 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 ols.must.be.configured.for.the.s
a2ac0 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e ystem.to.act.as.a.DHCPv6.server.
a2ae0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 .The.following.example.describes
a2b00 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 .a.common.scenario..DHCPv6.relay
a2b20 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 .example.DHCPv6.requests.are.rec
a2b40 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e eived.by.the.router.on.`listenin
a2b60 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 g.interface`.``eth1``.DMVPN.DMVP
a2b80 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 N.example.network.DMVPN.network.
a2ba0 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 DMVPN.only.automates.the.tunnel.
a2bc0 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 endpoint.discovery.and.setup..A.
a2be0 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 complete.solution.also.incorpora
a2c00 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f tes.the.use.of.a.routing.protoco
a2c20 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 l..BGP.is.particularly.well.suit
a2c40 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 ed.for.use.with.DMVPN..DNAT.DNAT
a2c60 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a .is.typically.referred.to.as.a.*
a2c80 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 *Port.Forward**..When.using.VyOS
a2ca0 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 .as.a.NAT.router.and.firewall,.a
a2cc0 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f .common.configuration.task.is.to
a2ce0 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 .redirect.incoming.traffic.to.a.
a2d00 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 system.behind.the.firewall..DNAT
a2d20 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f .rule.10.replaces.the.destinatio
a2d40 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 n.address.of.an.inbound.packet.w
a2d60 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 ith.192.0.2.10.DNAT66.DNS.Forwar
a2d80 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 ding.DNS.name.servers.DNS.search
a2da0 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 .list.to.advertise.DNS.server.IP
a2dc0 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 v4.address.DNS.server.is.located
a2de0 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 .at.``2001:db8::ffff``.DNSSL.DSC
a2e00 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 P.values.as.per.:rfc:`2474`.and.
a2e20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 :rfc:`4595`:.DSSS/CCK.Mode.in.40
a2e40 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 .MHz,.this.sets.``[DSSS_CCK-40]`
a2e60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 `.Data.is.provided.by.DB-IP.com.
a2e80 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 under.CC-BY-4.0.license..Attribu
a2ea0 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 tion.required,.permits.redistrib
a2ec0 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 ution.so.we.can.include.a.databa
a2ee0 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 se.in.images(~3MB.compressed)..I
a2f00 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 ncludes.cron.script.(manually.ca
a2f20 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 llable.by.op-mode.update.geoip).
a2f40 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 to.keep.database.and.rules.updat
a2f60 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d ed..Debug.Debug-level.messages.-
a2f80 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 .Messages.that.contain.informati
a2fa0 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 on.normally.of.use.only.when.deb
a2fc0 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c ugging.a.program..Default.Defaul
a2fe0 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 t.1..Default.Gateway/Route.Defau
a3000 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 lt.Router.Preference.Default.beh
a3020 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 avior.-.don't.ask.client.for.mpp
a3040 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e e,.but.allow.it.if.client.wants.
a3060 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 .Please.note.that.RADIUS.may.ove
a3080 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 rride.this.option.by.MS-MPPE-Enc
a30a0 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c ryption-Policy.attribute..Defaul
a30c0 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 t.gateway.and.DNS.server.is.at.`
a30e0 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 192.0.2.254`.Default.is.512.MB..
a3100 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 Use.0.MB.for.unlimited.memory..D
a3120 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 efault.is.``any-available``..Def
a3140 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 ault.is.``icmp``..Default.is.to.
a3160 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e detects.physical.link.state.chan
a3180 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 ges..Default.port.is.3128..Defau
a31a0 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 lt:.1.Defaults.to.'uid'.Defaults
a31c0 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 .to.225.0.0.50..Defaults.to.``us
a31e0 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 ``..Define.Conection.Timeouts.De
a3200 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 fine.IPv4/IPv6.management.addres
a3220 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 s.transmitted.via.LLDP..Multiple
a3240 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 .addresses.can.be.defined..Only.
a3260 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 addresses.connected.to.the.syste
a3280 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 m.will.be.transmitted..Define.a.
a32a0 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 IPv4.or.IPv6.Network.group..Defi
a32c0 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 ne.a.IPv4.or.a.IPv6.address.grou
a32e0 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 p.Define.a.Zone.Define.a.discret
a3300 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e e.source.IP.address.of.100.64.0.
a3320 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 1.for.SNAT.rule.20.Define.a.doma
a3340 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 in.group..Define.a.mac.group..De
a3360 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 fine.a.port.group..A.port.name.c
a3380 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 an.be.any.name.defined.in./etc/s
a33a0 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 ervices..e.g.:.http.Define.allow
a33c0 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e ed.ciphers.used.for.the.SSH.conn
a33e0 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 ection..A.number.of.allowed.ciph
a3400 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 ers.can.be.specified,.use.multip
a3420 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 le.occurrences.to.allow.multiple
a3440 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 .ciphers..Define.an.interface.gr
a3460 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 oup..Wildcard.are.accepted.too..
a3480 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 Define.behavior.for.gratuitous.A
a34a0 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 RP.frames.who's.IP.is.not.alread
a34c0 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 y.present.in.the.ARP.table..If.c
a34e0 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 onfigured.create.new.entries.in.
a3500 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 the.ARP.table..Define.different.
a3520 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 modes.for.IP.directed.broadcast.
a3540 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a forwarding.as.described.in.:rfc:
a3560 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 `1812`.and.:rfc:`2644`..Define.d
a3580 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 ifferent.modes.for.sending.repli
a35a0 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 es.in.response.to.received.ARP.r
a35c0 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 equests.that.resolve.local.targe
a35e0 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 t.IP.addresses:.Define.different
a3600 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 .restriction.levels.for.announci
a3620 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 ng.the.local.source.IP.address.f
a3640 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 rom.IP.packets.in.ARP.requests.s
a3660 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 ent.on.interface..Define.length.
a3680 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 of.packet.payload.to.include.in.
a36a0 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 netlink.message..Only.applicable
a36c0 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 .if.rule.log.is.enable.and.log.g
a36e0 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 roup.is.defined..Define.log.grou
a3700 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 p.to.send.message.to..Only.appli
a3720 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 cable.if.rule.log.is.enable..Def
a3740 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 ine.log-level..Only.applicable.i
a3760 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d f.rule.log.is.enable..Define.num
a3780 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 ber.of.packets.to.queue.inside.t
a37a0 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f he.kernel.before.sending.them.to
a37c0 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 .userspace..Only.applicable.if.r
a37e0 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 ule.log.is.enable.and.log.group.
a3800 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 is.defined..Define.the.time.inte
a3820 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 rval.to.update.the.local.cache.D
a3840 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 efine.the.zone.as.a.local.zone..
a3860 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 A.local.zone.has.no.interfaces.a
a3880 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 nd.will.be.applied.to.the.router
a38a0 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 .itself..Defined.the.IPv4,.IPv6.
a38c0 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 or.FQDN.and.port.number.of.the.c
a38e0 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 aching.RPKI.caching.instance.whi
a3900 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f ch.is.used..Defines.alternate.so
a3920 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 urces.for.multicasting.and.IGMP.
a3940 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 data..The.network.address.must.b
a3960 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 e.on.the.following.format.'a.b.c
a3980 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 .d/n'..By.default,.the.router.wi
a39a0 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 ll.accept.data.from.sources.on.t
a39c0 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e he.same.network.as.configured.on
a39e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 .an.interface..If.the.multicast.
a3a00 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c source.lies.on.a.remote.network,
a3a20 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 .one.must.define.from.where.traf
a3a40 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 fic.should.be.accepted..Defines.
a3a60 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 an.off-NBMA.network.prefix.for.w
a3a80 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 hich.the.GRE.interface.will.act.
a3aa0 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 as.a.gateway..This.an.alternativ
a3ac0 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 e.to.defining.local.interfaces.w
a3ae0 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 ith.shortcut-destination.flag..D
a3b00 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 efines.blackhole.distance.for.th
a3b20 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 is.route,.routes.with.smaller.ad
a3b40 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 ministrative.distance.are.electe
a3b60 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 d.prior.to.those.with.a.higher.d
a3b80 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e istance..Defines.next-hop.distan
a3ba0 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 ce.for.this.route,.routes.with.s
a3bc0 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 maller.administrative.distance.a
a3be0 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 re.elected.prior.to.those.with.a
a3c00 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 .higher.distance..Defines.protoc
a3c20 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 ols.for.checking.ARP,.ICMP,.TCP.
a3c40 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f Defines.the.maximum.`<number>`.o
a3c60 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e f.unanswered.echo.requests..Upon
a3c80 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 .reaching.the.value.`<number>`,.
a3ca0 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e the.session.will.be.reset..Defin
a3cc0 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 es.the.specified.device.as.a.sys
a3ce0 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 tem.console..Available.console.d
a3d00 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 evices.can.be.(see.completion.he
a3d20 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 lper):.Defining.Peers.Delegate.p
a3d40 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 refixes.from.the.range.indicated
a3d60 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 .by.the.start.and.stop.qualifier
a3d80 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e ..Delete.BGP.communities.matchin
a3da0 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 g.the.community-list..Delete.BGP
a3dc0 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d .communities.matching.the.large-
a3de0 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 community-list..Delete.Logs.Dele
a3e00 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c te.all.BGP.communities.Delete.al
a3e20 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 l.BGP.large-communities.Delete.d
a3e40 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 efault.route.from.the.system..De
a3e60 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 letes.the.specified.user-defined
a3e80 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 .file.<text>.in.the./var/log/use
a3ea0 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 r.directory.Depending.on.the.loc
a3ec0 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 ation,.not.all.of.these.channels
a3ee0 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 .may.be.available.for.use!.Descr
a3f00 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c iption.Despite.the.Drop-Tail.pol
a3f20 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 icy.does.not.slow.down.packets,.
a3f40 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 if.many.packets.are.to.be.sent,.
a3f60 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 they.could.get.dropped.when.tryi
a3f80 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 ng.to.get.enqueued.at.the.tail..
a3fa0 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 This.can.happen.if.the.queue.has
a3fc0 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 .still.not.been.able.to.release.
a3fe0 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 enough.packets.from.its.head..De
a4000 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 spite.the.fact.that.AD.is.a.supe
a4020 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 rset.of.LDAP.Destination.Address
a4040 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 .Destination.NAT.Destination.Pre
a4060 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 fix.Detailed.information.about."
a4080 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e cisco".and."ibm".models.differen
a40a0 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e ces.can.be.found.in.:rfc:`3509`.
a40c0 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 .A."shortcut".model.allows.ABR.t
a40e0 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 o.create.routes.between.areas.ba
a4100 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 sed.on.the.topology.of.the.areas
a4120 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f .connected.to.this.router.but.no
a4140 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 t.using.a.backbone.area.in.case.
a4160 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 if.non-backbone.route.will.be.ch
a4180 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 eaper..For.more.information.abou
a41a0 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 t."shortcut".model,.see.:t:`ospf
a41c0 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 -shortcut-abr-02.txt`.Determines
a41e0 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 .how.opennhrp.daemon.should.soft
a4200 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 .switch.the.multicast.traffic..C
a4220 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 urrently,.multicast.traffic.is.c
a4240 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 aptured.by.opennhrp.daemon.using
a4260 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 .a.packet.socket,.and.resent.bac
a4280 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d k.to.proper.destinations..This.m
a42a0 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 eans.that.multicast.packet.sendi
a42c0 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 ng.is.CPU.intensive..Device.is.i
a42e0 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 ncapable.of.40.MHz,.do.not.adver
a4300 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 tise..This.sets.``[40-INTOLERANT
a4320 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 ]``.Devices.evaluating.whether.a
a4340 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 n.IPv4.address.is.public.must.be
a4360 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 .updated.to.recognize.the.new.ad
a4380 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 dress.space..Allocating.more.pri
a43a0 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 vate.IPv4.address.space.for.NAT.
a43c0 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 devices.might.prolong.the.transi
a43e0 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 tion.to.IPv6..Different.NAT.Type
a4400 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 73 61 s.Diffie-Hellman.parameters.Disa
a4420 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 ble.MLD.reports.and.query.on.the
a4440 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 .interface..Disable.`<user>`.acc
a4460 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 ount..Disable.a.BFD.peer.Disable
a4480 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 .a.container..Disable.conntrack.
a44a0 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d loose.track.option.Disable.dhcp-
a44c0 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 relay.service..Disable.dhcpv6-re
a44e0 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 lay.service..Disable.given.`<int
a4500 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 erface>`..It.will.be.placed.in.a
a4520 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 dministratively.down.(``A/D``).s
a4540 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 tate..Disable.immediate.session.
a4560 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 reset.if.peer's.connected.link.g
a4580 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 oes.down..Disable.password.based
a45a0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b .authentication..Login.via.SSH.k
a45c0 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 eys.only..This.hardens.security!
a45e0 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 .Disable.the.host.validation.thr
a4600 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 ough.reverse.DNS.lookups.-.can.s
a4620 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c peedup.login.time.when.reverse.l
a4640 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 ookup.is.not.possible..Disable.t
a4660 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 he.peer.configuration.Disable.th
a4680 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 is.IPv4.static.route.entry..Disa
a46a0 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 ble.this.IPv6.static.route.entry
a46c0 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 ..Disable.this.service..Disable.
a46e0 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e transmit.of.LLDP.frames.on.given
a4700 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 .`<interface>`..Useful.to.exclud
a4720 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 e.certain.interfaces.from.LLDP.w
a4740 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 hen.``all``.have.been.enabled..D
a4760 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d isabled.by.default.-.no.kernel.m
a4780 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f odule.loaded..Disables.caching.o
a47a0 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 f.peer.information.from.forwarde
a47c0 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e d.NHRP.Resolution.Reply.packets.
a47e0 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f .This.can.be.used.to.reduce.memo
a4800 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 ry.consumption.on.big.NBMA.subne
a4820 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 ts..Disables.interface-based.IPv
a4840 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 4.static.route..Disables.interfa
a4860 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 ce-based.IPv6.static.route..Disa
a4880 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f bles.quickleave.mode..In.this.mo
a48a0 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 de.the.daemon.will.not.send.a.Le
a48c0 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f ave.IGMP.message.upstream.as.soo
a48e0 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 n.as.it.receives.a.Leave.message
a4900 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 .for.any.downstream.interface..T
a4920 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 he.daemon.will.not.ask.for.Membe
a4940 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 rship.reports.on.the.downstream.
a4960 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 interfaces,.and.if.a.report.is.r
a4980 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 eceived.the.group.is.not.joined.
a49a0 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 again.the.upstream..Disables.web
a49c0 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f .filtering.without.discarding.co
a49e0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 nfiguration..Disables.web.proxy.
a4a00 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 transparent.mode.at.a.listening.
a4a20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 address..Disabling.Advertisement
a4a40 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 s.Disabling.a.VRRP.group.Disabli
a4a60 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 ng.the.encryption.on.the.link.by
a4a80 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 .removing.``security.encrypt``.w
a4aa0 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 ill.show.the.unencrypted.but.aut
a4ac0 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 henticated.content..Disadvantage
a4ae0 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 s.are:.Disassociate.stations.bas
a4b00 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 ed.on.excessive.transmission.fai
a4b20 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f lures.or.other.indications.of.co
a4b40 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 nnection.loss..Display.IPv4.rout
a4b60 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 ing.table.for.VRF.identified.by.
a4b80 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 `<name>`..Display.IPv6.routing.t
a4ba0 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d able.for.VRF.identified.by.`<nam
a4bc0 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 e>`..Display.Logs.Display.OTP.ke
a4be0 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 y.for.user.Display.all.authoriza
a4c00 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 tion.attempts.of.the.specified.i
a4c20 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 mage.Display.all.known.ARP.table
a4c40 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e .entries.on.a.given.interface.on
a4c60 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 ly.(`eth1`):.Display.all.known.A
a4c80 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 RP.table.entries.spanning.across
a4ca0 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 .all.interfaces.Display.contents
a4cc0 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 .of.a.specified.user-defined.log
a4ce0 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 .file.of.the.specified.image.Dis
a4d00 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 play.contents.of.all.master.log.
a4d20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 files.of.the.specified.image.Dis
a4d40 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f play.last.lines.of.the.system.lo
a4d60 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 g.of.the.specified.image.Display
a4d80 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 .list.of.all.user-defined.log.fi
a4da0 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c les.of.the.specified.image.Displ
a4dc0 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f ay.log.files.of.given.category.o
a4de0 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f n.the.console..Use.tab.completio
a4e00 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 n.to.get.a.list.of.available.cat
a4e20 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 egories..Thos.categories.could.b
a4e40 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 e:.all,.authorization,.cluster,.
a4e60 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c conntrack-sync,.dhcp,.directory,
a4e80 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 .dns,.file,.firewall,.https,.ima
a4ea0 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 ge.lldp,.nat,.openvpn,.snmp,.tai
a4ec0 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f l,.vpn,.vrrp.Displays.informatio
a4ee0 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 n.about.all.neighbors.discovered
a4f00 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d .via.LLDP..Displays.queue.inform
a4f20 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 ation.for.a.PPPoE.interface..Dis
a4f40 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f plays.the.route.packets.taken.to
a4f60 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e .a.network.host.utilizing.VRF.in
a4f80 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 stance.identified.by.`<name>`..W
a4fa0 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f hen.using.the.IPv4.or.IPv6.optio
a4fc0 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 n,.displays.the.route.packets.ta
a4fe0 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 ken.to.the.given.hosts.IP.addres
a5000 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 s.family..This.option.is.useful.
a5020 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 when.the.host.is.specified.as.a.
a5040 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 hostname.rather.than.an.IP.addre
a5060 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 ss..Do.*not*.manually.edit.`/etc
a5080 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 /hosts`..This.file.will.automati
a50a0 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 cally.be.regenerated.on.boot.bas
a50c0 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 ed.on.the.settings.in.this.secti
a50e0 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 on,.which.means.you'll.lose.all.
a5100 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 your.manual.edits..Instead,.conf
a5120 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f igure.static.host.mappings.as.fo
a5140 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 llows..Do.not.assign.a.link-loca
a5160 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 l.IPv6.address.to.this.interface
a5180 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 69 ..Do.not.configure.IFB.as.the.fi
a51a0 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 6e rst.step..First.create.everythin
a51c0 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 g.else.of.your.traffic-policy,.a
a51e0 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f nd.then.you.can.configure.IFB..O
a5200 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 4e therwise.you.might.get.the.``RTN
a5220 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 72 ETLINK.answer:.File.exists``.err
a5240 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 or,.which.can.be.solved.with.``s
a5260 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f udo.ip.link.delete.ifb0``..Do.no
a5280 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 t.use.the.local.``/etc/hosts``.f
a52a0 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 ile.in.name.resolution..VyOS.DHC
a52c0 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 P.server.will.use.this.file.to.a
a52e0 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 dd.resolvers.to.assigned.address
a5300 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 es..Does.not.need.to.be.used.tog
a5320 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d ether.with.proxy_arp..Domain.Dom
a5340 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 ain.Groups.Domain.Name.Domain.na
a5360 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 me(s).for.which.to.obtain.certif
a5380 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c icate.Domain.names.can.include.l
a53a0 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 etters,.numbers,.hyphens.and.per
a53c0 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 iods.with.a.maximum.length.of.25
a53e0 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 3.characters..Domain.search.orde
a5400 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 r.Don't.be.afraid.that.you.need.
a5420 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 to.re-do.your.configuration..Key
a5440 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 .transformation.is.handled,.as.a
a5460 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c lways,.by.our.migration.scripts,
a5480 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 .so.this.will.be.a.smooth.transi
a54a0 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 tion.for.you!.Don't.forget,.the.
a54c0 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 CIDR.declared.in.the.network.sta
a54e0 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 tement.**MUST.exist.in.your.rout
a5500 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 ing.table.(dynamic.or.static),.t
a5520 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 he.best.way.to.make.sure.that.is
a5540 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 .true.is.creating.a.static.route
a5560 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 :**.Don't.forget,.the.CIDR.decla
a5580 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 red.in.the.network.statement.MUS
a55a0 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 T.**exist.in.your.routing.table.
a55c0 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 (dynamic.or.static),.the.best.wa
a55e0 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 y.to.make.sure.that.is.true.is.c
a5600 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 reating.a.static.route:**.Don't.
a5620 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 get.confused.about.the.used./31.
a5640 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 tunnel.subnet..:rfc:`3021`.gives
a5660 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 .you.additional.information.for.
a5680 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f using./31.subnets.on.point-to-po
a56a0 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 int.links..Download.bandwidth.li
a56c0 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e mit.in.kbit/s.for.`<user>`..Down
a56e0 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 load/Update.complete.blacklist.D
a5700 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 ownload/Update.partial.blacklist
a5720 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 ..Drop.AS-NUMBER.from.the.BGP.AS
a5740 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 .path..Drop.Tail.Drop.rate.Dropp
a5760 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e ed.packets.reported.on.DROPMON.N
a5780 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 etlink.channel.by.Linux.kernel.a
a57a0 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c re.exported.via.the.standard.sFl
a57c0 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 ow.v5.extension.for.reporting.dr
a57e0 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 opped.packets.Dual-Stack.IPv4/IP
a5800 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 v6.provisioning.with.Prefix.Dele
a5820 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d gation.Dummy.Dummy.interface.Dum
a5840 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 my.interfaces.can.be.used.as.int
a5860 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 erfaces.that.always.stay.up.(in.
a5880 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e the.same.fashion.to.loopbacks.in
a58a0 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 .Cisco.IOS),.or.for.testing.purp
a58c0 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 oses..Duplicate.packets.are.not.
a58e0 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 included.in.the.packet.loss.calc
a5900 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 ulation,.although.the.round-trip
a5920 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 .time.of.these.packets.is.used.i
a5940 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 n.calculating.the.minimum/.avera
a5960 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 ge/maximum.round-trip.time.numbe
a5980 72 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 rs..Dynamic.DNS.Dynamic-protecti
a59a0 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 on.EAPoL.comes.with.an.identify.
a59c0 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 option..We.automatically.use.the
a59e0 20 69 6e 74 65 72 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 .interface.MAC.address.as.identi
a5a00 74 79 20 70 61 72 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 ty.parameter..ESP.(Encapsulating
a5a20 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 .Security.Payload).Attributes.ES
a5a40 50 20 50 68 61 73 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 P.Phase:.ESP.is.used.to.provide.
a5a60 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 confidentiality,.data.origin.aut
a5a80 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 hentication,.connectionless.inte
a5aa0 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 grity,.an.anti-replay.service.(a
a5ac0 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 .form.of.partial.sequence.integr
a5ae0 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 ity),.and.limited.traffic.flow.c
a5b00 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 onfidentiality..https://datatrac
a5b20 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 ker.ietf.org/doc/html/rfc4303.Ea
a5b40 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 ch.:abbr:`AS.(Autonomous.System)
a5b60 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f `.has.an.identifying.number.asso
a5b80 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 ciated.with.it.called.an.:abbr:`
a5ba0 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e ASN.(Autonomous.System.Number)`.
a5bc0 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 .This.is.a.two.octet.value.rangi
a5be0 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 ng.in.value.from.1.to.65535..The
a5c00 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 .AS.numbers.64512.through.65535.
a5c20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 are.defined.as.private.AS.number
a5c40 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 s..Private.AS.numbers.must.not.b
a5c60 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 e.advertised.on.the.global.Inter
a5c80 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 net..The.2-byte.AS.number.range.
a5ca0 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 has.been.exhausted..4-byte.AS.nu
a5cc0 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 mbers.are.specified.in.:rfc:`679
a5ce0 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 3`,.and.provide.a.pool.of.429496
a5d00 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 7296.AS.numbers..Each.Netfilter.
a5d20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 connection.is.uniquely.identifie
a5d40 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 d.by.a.(layer-3.protocol,.source
a5d60 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c .address,.destination.address,.l
a5d80 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 ayer-4.protocol,.layer-4.key).tu
a5da0 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 ple..The.layer-4.key.depends.on.
a5dc0 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f the.transport.protocol;.for.TCP/
a5de0 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 UDP.it.is.the.port.numbers,.for.
a5e00 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 tunnels.it.can.be.their.tunnel.I
a5e20 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 D,.but.otherwise.is.just.zero,.a
a5e40 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 s.if.it.were.not.part.of.the.tup
a5e60 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 le..To.be.able.to.inspect.the.TC
a5e80 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c P.port.in.all.cases,.packets.wil
a5ea0 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 l.be.mandatorily.defragmented..E
a5ec0 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 ach.VXLAN.segment.is.identified.
a5ee0 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 through.a.24-bit.segment.ID,.ter
a5f00 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 med.the.:abbr:`VNI.(VXLAN.Networ
a5f20 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 k.Identifier.(or.VXLAN.Segment.I
a5f40 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 D))`,.This.allows.up.to.16M.VXLA
a5f60 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 N.segments.to.coexist.within.the
a5f80 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 .same.administrative.domain..Eac
a5fa0 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 h.bridge.has.a.relative.priority
a5fc0 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 .and.cost..Each.interface.is.ass
a5fe0 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 ociated.with.a.port.(number).in.
a6000 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 the.STP.code..Each.has.a.priorit
a6020 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 y.and.a.cost,.that.is.used.to.de
a6040 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 cide.which.is.the.shortest.path.
a6060 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 to.forward.a.packet..The.lowest.
a6080 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 cost.path.is.always.used.unless.
a60a0 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 the.other.path.is.down..If.you.h
a60c0 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 ave.multiple.bridges.and.interfa
a60e0 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 ces.then.you.may.need.to.adjust.
a6100 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 the.priorities.to.achieve.optimu
a6120 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 m.performance..Each.broadcast.re
a6140 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 lay.instance.can.be.individually
a6160 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 .disabled.without.deleting.the.c
a6180 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c onfigured.node.by.using.the.foll
a61a0 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 owing.command:.Each.class.can.ha
a61c0 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 ve.a.guaranteed.part.of.the.tota
a61e0 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c l.bandwidth.defined.for.the.whol
a6200 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f e.policy,.so.all.those.shares.to
a6220 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e gether.should.not.be.higher.than
a6240 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 .the.policy's.whole.bandwidth..E
a6260 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 ach.class.is.assigned.a.deficit.
a6280 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 counter.(the.number.of.bytes.tha
a62a0 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 t.a.flow.is.allowed.to.transmit.
a62c0 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 when.it.is.its.turn).initialized
a62e0 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 .to.quantum..Quantum.is.a.parame
a6300 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b ter.you.configure.which.acts.lik
a6320 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e e.a.credit.of.fix.bytes.the.coun
a6340 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e ter.receives.on.each.round..Then
a6360 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d .the.Round-Robin.policy.starts.m
a6380 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 oving.its.Round.Robin.pointer.th
a63a0 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 rough.the.queues..If.the.deficit
a63c0 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 .counter.is.greater.than.the.pac
a63e0 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 ket's.size.at.the.head.of.the.qu
a6400 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e eue,.this.packet.will.be.sent.an
a6420 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 d.the.value.of.the.counter.will.
a6440 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a be.decremented.by.the.packet.siz
a6460 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 e..Then,.the.size.of.the.next.pa
a6480 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 cket.will.be.compared.to.the.cou
a64a0 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 nter.value.again,.repeating.the.
a64c0 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 process..Once.the.queue.is.empty
a64e0 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 .or.the.value.of.the.counter.is.
a6500 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f insufficient,.the.Round-Robin.po
a6520 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 inter.will.move.to.the.next.queu
a6540 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 e..If.the.queue.is.empty,.the.va
a6560 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 lue.of.the.deficit.counter.is.re
a6580 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 set.to.0..Each.dynamic.NHS.will.
a65a0 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 get.a.peer.entry.with.the.config
a65c0 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 ured.network.address.and.the.dis
a65e0 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 covered.NBMA.address..Each.healt
a6600 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e h.check.is.configured.in.its.own
a6620 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 .test,.tests.are.numbered.and.pr
a6640 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 ocessed.in.numeric.order..For.mu
a6660 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 lti.target.health.checking.multi
a6680 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 ple.tests.can.be.defined:.Each.i
a66a0 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 ndividual.configured.console-ser
a66c0 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 ver.device.can.be.directly.expos
a66e0 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 ed.to.the.outside.world..A.user.
a6700 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 can.directly.connect.via.SSH.to.
a6720 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 the.configured.port..Each.node.(
a6740 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 Hub.and.Spoke).uses.an.IP.addres
a6760 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 s.from.the.network.172.16.253.12
a6780 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 8/29..Each.of.the.install.comman
a67a0 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 d.should.be.applied.to.the.confi
a67c0 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 guration.and.commited.before.usi
a67e0 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 ng.under.the.openconnect.configu
a6800 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 ration:.Each.site-to-site.peer.h
a6820 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 as.the.next.options:.Eenables.th
a6840 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 e.Generic.Protocol.extension.(VX
a6860 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c LAN-GPE)..Currently,.this.is.onl
a6880 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 y.supported.together.with.the.ex
a68a0 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f ternal.keyword..Email.address.to
a68c0 20 61 73 73 6f 63 69 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 62 65 .associate.with.certificate.Embe
a68e0 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e dding.one.policy.into.another.on
a6900 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 e.Emergency.Enable.BFD.for.ISIS.
a6920 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f on.an.interface.Enable.BFD.for.O
a6940 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 SPF.on.an.interface.Enable.BFD.f
a6960 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 or.OSPFv3.on.an.interface.Enable
a6980 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 .BFD.in.BGP.Enable.BFD.in.ISIS.E
a69a0 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 nable.BFD.in.OSPF.Enable.BFD.on.
a69c0 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 a.BGP.peer.group.Enable.BFD.on.a
a69e0 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 .single.BGP.neighbor.Enable.DHCP
a6a00 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 .failover.configuration.for.this
a6a20 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 .address.pool..Enable.HT-delayed
a6a40 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 .Block.Ack.``[DELAYED-BA]``.Enab
a6a60 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 le.IGMP.and.MLD.querier..Enable.
a6a80 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 IGMP.and.MLD.snooping..Enable.IP
a6aa0 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d .forwarding.on.client.Enable.IS-
a6ac0 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 IS.Enable.IS-IS.and.IGP-LDP.sync
a6ae0 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 hronization.Enable.IS-IS.and.red
a6b00 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e istribute.routes.not.natively.in
a6b20 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 .IS-IS.Enable.IS-IS.with.Segment
a6b40 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c .Routing.(Experimental).Enable.L
a6b60 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 -SIG.TXOP.protection.capability.
a6b80 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 Enable.LDPC.(Low.Density.Parity.
a6ba0 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 Check).coding.capability.Enable.
a6bc0 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c LDPC.coding.capability.Enable.LL
a6be0 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 DP.service.Enable.OSPF.Enable.OS
a6c00 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 PF.and.IGP-LDP.synchronization:.
a6c20 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 Enable.OSPF.with.Segment.Routing
a6c40 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 .(Experimental):.Enable.OSPF.wit
a6c60 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f h.route.redistribution.of.the.lo
a6c80 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e opback.and.default.originate:.En
a6ca0 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 able.OTP.2FA.for.user.`username`
a6cc0 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 .with.default.settings,.using.th
a6ce0 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 e.BASE32.encoded.2FA/MFA.key.spe
a6d00 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 cified.by.`<key>`..Enable.OpenVP
a6d20 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 N.Data.Channel.Offload.feature.b
a6d40 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c y.loading.the.appropriate.kernel
a6d60 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 .module..Enable.SNMP.queries.of.
a6d80 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 the.LLDP.database.Enable.STP.Ena
a6da0 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 ble.TFTP.service.by.specifying.t
a6dc0 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 he.`<directory>`.which.will.be.u
a6de0 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 sed.to.serve.files..Enable.VHT.T
a6e00 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d XOP.Power.Save.Mode.Enable.VLAN-
a6e20 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 Aware.Bridge.Enable.creation.of.
a6e40 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e shortcut.routes..Enable.differen
a6e60 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f t.types.of.hardware.offloading.o
a6e80 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 n.the.given.NIC..Enable.given.le
a6ea0 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 gacy.protocol.on.this.LLDP.insta
a6ec0 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 nce..Legacy.protocols.include:.E
a6ee0 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 nable.layer.7.HTTP.health.check.
a6f00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 Enable.or.Disable.VyOS.to.be.:rf
a6f20 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 c:`1337`.conform..The.following.
a6f40 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 system.parameter.will.be.altered
a6f60 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 :.Enable.or.Disable.if.VyOS.use.
a6f80 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 IPv4.TCP.SYN.Cookies..The.follow
a6fa0 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 ing.system.parameter.will.be.alt
a6fc0 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 ered:.Enable.or.disable.logging.
a6fe0 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f for.the.matched.packet..Enable.o
a7000 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f spf.on.an.interface.and.set.asso
a7020 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 ciated.area..Enable.policy.for.s
a7040 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 ource.validation.by.reversed.pat
a7060 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 h,.as.specified.in.:rfc:`3704`..
a7080 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 Current.recommended.practice.in.
a70a0 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 :rfc:`3704`.is.to.enable.strict.
a70c0 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d mode.to.prevent.IP.spoofing.from
a70e0 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 .DDos.attacks..If.using.asymmetr
a7100 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 ic.routing.or.other.complicated.
a7120 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f routing,.then.loose.mode.is.reco
a7140 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 mmended..Enable.receiving.PPDU.u
a7160 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 sing.STBC.(Space.Time.Block.Codi
a7180 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 ng).Enable.sampling.of.packets,.
a71a0 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c which.will.be.transmitted.to.sFl
a71c0 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 ow.collectors..Enable.sending.PP
a71e0 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 DU.using.STBC.(Space.Time.Block.
a7200 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 Coding).Enable.sending.of.Cisco.
a7220 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 style.NHRP.Traffic.Indication.pa
a7240 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 ckets..If.this.is.enabled.and.op
a7260 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b ennhrp.detects.a.forwarded..pack
a7280 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 et,.it.will.send.a.message.to.th
a72a0 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 e.original.sender.of.the.packet.
a72c0 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 instructing.it.to.create.a.direc
a72e0 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f t.connection.with.the.destinatio
a7300 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 n..This.is.basically.a.protocol.
a7320 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 independent.equivalent.of.ICMP.r
a7340 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 edirect..Enable.spanning.tree.pr
a7360 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 otocol..STP.is.disabled.by.defau
a7380 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 lt..Enable.the.Opaque-LSA.capabi
a73a0 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 lity.(rfc2370),.necessary.to.tra
a73c0 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 nsport.label.on.IGP.Enable.this.
a73e0 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 feature.causes.an.interface.rese
a7400 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 t..Enable.transmission.of.LLDP.i
a7420 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e nformation.on.given.`<interface>
a7440 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 `..You.can.also.say.``all``.here
a7460 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 .so.LLDP.is.turned.on.on.every.i
a7480 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f nterface..Enabled.on-demand.PPPo
a74a0 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 E.connections.bring.up.the.link.
a74c0 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 only.when.traffic.needs.to.pass.
a74e0 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f this.link...If.the.link.fails.fo
a7500 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 r.any.reason,.the.link.is.brough
a7520 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 t.back.up.automatically.once.tra
a7540 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e ffic.passes.the.interface.again.
a7560 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 .If.you.configure.an.on-demand.P
a7580 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 PPoE.connection,.you.must.also.c
a75a0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 onfigure.the.idle.timeout.period
a75c0 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b ,.after.which.an.idle.PPPoE.link
a75e0 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 .will.be.disconnected..A.non-zer
a7600 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e o.idle.timeout.will.never.discon
a7620 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d nect.the.link.after.it.first.cam
a7640 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e e.up..Enables.Cisco.style.authen
a7660 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 tication.on.NHRP.packets..This.e
a7680 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 mbeds.the.secret.plaintext.passw
a76a0 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 ord.to.the.outgoing.NHRP.packets
a76c0 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 ..Incoming.NHRP.packets.on.this.
a76e0 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 interface.are.discarded.unless.t
a7700 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d he.secret.password.is.present..M
a7720 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 aximum.length.of.the.secret.is.8
a7740 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 .characters..Enables.an.MPLS.lab
a7760 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 el.to.be.attached.to.a.route.exp
a7780 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 orted.from.the.current.unicast.V
a77a0 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 RF.to.VPN..If.the.value.specifie
a77c0 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 d.is.auto,.the.label.value.is.au
a77e0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c tomatically.assigned.from.a.pool
a7800 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 .maintained..Enables.bandwidth.s
a7820 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 haping.via.RADIUS..Enables.impor
a7840 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 t.or.export.of.routes.between.th
a7860 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 e.current.unicast.VRF.and.VPN..E
a7880 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 nables.the.echo.transmission.mod
a78a0 65 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e e.Enabling.Advertisments.Enablin
a78c0 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 g.OpenVPN.DCO.Enabling.SSH.only.
a78e0 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 requires.you.to.specify.the.port
a7900 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 .``<port>``.you.want.SSH.to.list
a7920 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 en.on..By.default,.SSH.runs.on.p
a7940 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 ort.22..Enabling.this.function.i
a7960 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 ncreases.the.risk.of.bandwidth.s
a7980 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 aturation..Enforce.strict.path.c
a79a0 68 65 63 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 hecking.Enslave.`<member>`.inter
a79c0 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 face.to.bond.`<interface>`..Ensu
a79e0 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 re.that.when.comparing.routes.wh
a7a00 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 ere.both.are.equal.on.most.metri
a7a20 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 cs,.including.local-pref,.AS_PAT
a7a40 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 H.length,.IGP.cost,.MED,.that.th
a7a60 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d e.tie.is.broken.based.on.router-
a7a80 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 ID..Enterprise.installations.usu
a7aa0 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 ally.ship.a.kind.of.directory.se
a7ac0 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 rvice.which.is.used.to.have.a.si
a7ae0 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c ngle.password.store.for.all.empl
a7b00 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 oyees..VyOS.and.OpenVPN.support.
a7b20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 using.LDAP/AD.as.single.user.bac
a7b40 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 kend..Ericsson.call.it.MAC-Force
a7b60 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 d.Forwarding.(RFC.Draft).Error.E
a7b80 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 rror.conditions.Established.sess
a7ba0 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 ions.can.be.viewed.using.the.**s
a7bc0 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 how.l2tp-server.sessions**.opera
a7be0 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 tional.command.Ethernet.Ethernet
a7c00 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 .flow.control.is.a.mechanism.for
a7c20 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d .temporarily.stopping.the.transm
a7c40 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c ission.of.data.on.Ethernet.famil
a7c60 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 y.computer.networks..The.goal.of
a7c80 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 .this.mechanism.is.to.ensure.zer
a7ca0 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 o.packet.loss.in.the.presence.of
a7cc0 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 .network.congestion..Ethernet.op
a7ce0 74 69 6f 6e 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 tions.Event.Handler.Event.Handle
a7d00 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 r.Configuration.Steps.Event.Hand
a7d20 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 ler.Technology.Overview.Event.ha
a7d40 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 ndler.allows.you.to.execute.scri
a7d60 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 pts.when.a.string.that.matches.a
a7d80 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 .regex.or.a.regex.with.a.service
a7da0 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 .name.appears.in.journald.logs..
a7dc0 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 You.can.pass.variables,.argument
a7de0 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f s,.and.a.full.matching.string.to
a7e00 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 .the.script..Event.handler.scrip
a7e20 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 t.Event.handler.that.monitors.th
a7e40 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 e.state.of.interface.eth0..Every
a7e60 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d .NAT.rule.has.a.translation.comm
a7e80 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 and.defined..The.address.defined
a7ea0 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 .for.the.translation.is.the.addr
a7ec0 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d ess.used.when.the.address.inform
a7ee0 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 ation.in.a.packet.is.replaced..E
a7f00 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 very.SNAT66.rule.has.a.translati
a7f20 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 on.command.defined..The.prefix.d
a7f40 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 efined.for.the.translation.is.th
a7f60 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 e.prefix.used.when.the.address.i
a7f80 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 nformation.in.a.packet.is.replac
a7fa0 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 ed.....Every.SSH.key.comes.in.th
a7fc0 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 ree.parts:.Every.SSH.public.key.
a7fe0 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 portion.referenced.by.`<identifi
a8000 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 er>`.requires.the.configuration.
a8020 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 of.the.`<type>`.of.public-key.us
a8040 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 ed..This.type.can.be.any.of:.Eve
a8060 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 ry.UDP.port.which.will.be.forwar
a8080 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e d.requires.one.unique.ID..Curren
a80a0 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 tly.we.support.99.IDs!.Every.Vir
a80c0 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 tual.Ethernet.interfaces.behaves
a80e0 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e .like.a.real.Ethernet.interface.
a8100 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 .They.can.have.IPv4/IPv6.address
a8120 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 es.configured,.or.can.request.ad
a8140 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 dresses.by.DHCP/.DHCPv6.and.are.
a8160 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 associated/mapped.with.a.real.et
a8180 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 hernet.port..This.also.makes.Pse
a81a0 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 udo-Ethernet.interfaces.interest
a81c0 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 ing.for.testing.purposes..A.Pseu
a81e0 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 do-Ethernet.device.will.inherit.
a8200 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 characteristics.(speed,.duplex,.
a8220 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 ...).from.its.physical.parent.(t
a8240 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 he.so.called.link).interface..Ev
a8260 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 ery.WWAN.connection.requires.an.
a8280 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 :abbr:`APN.(Access.Point.Name)`.
a82a0 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 which.is.used.by.the.client.to.d
a82c0 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 ial.into.the.ISPs.network..This.
a82e0 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 is.a.mandatory.parameter..Contac
a8300 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 t.your.Service.Provider.for.corr
a8320 65 63 74 20 41 50 4e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 ect.APN..Example.Example.Configu
a8340 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c ration.Example.IPv6.only:.Exampl
a8360 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 e.Network.Example.Partial.Config
a8380 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 .Example.configuration.for.WireG
a83a0 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 uard.interfaces:.Example.for.cha
a83c0 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e nging.rate-limit.via.RADIUS.CoA.
a83e0 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c .Example.for.configuring.a.simpl
a8400 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 e.L2TP.over.IPsec.VPN.for.remote
a8420 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f .access.(works.with.native.Windo
a8440 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 ws.and.Mac.VPN.clients):.Example
a8460 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 .of.redirection:.Example.synprox
a8480 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 y.Example,.from.radius-server.se
a84a0 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 nd.command.for.disconnect.client
a84c0 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 .with.username.test.Example:.Exa
a84e0 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 mple:.Delegate.a./64.prefix.to.i
a8500 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c nterface.eth8.which.will.use.a.l
a8520 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 ocal.address.on.this.router.of.`
a8540 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 `<prefix>::ffff``,.as.the.addres
a8560 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 s.65534.will.correspond.to.``fff
a8580 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 f``.in.hexadecimal.notation..Exa
a85a0 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b mple:.For.an.~8,000.host.network
a85c0 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 .a.source.NAT.pool.of.32.IP.addr
a85e0 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 esses.is.recommended..Example:.I
a8600 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 f.ID.is.1.and.the.client.is.dele
a8620 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 gated.an.IPv6.prefix.2001:db8:ff
a8640 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 ff::/48,.dhcp6c.will.combine.the
a8660 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 .two.values.into.a.single.IPv6.p
a8680 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 refix,.2001:db8:ffff:1::/64,.and
a86a0 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 .will.configure.the.prefix.on.th
a86c0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 e.specified.interface..Example:.
a86e0 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 Mirror.the.inbound.traffic.of.`b
a8700 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 ond1`.port.to.`eth3`.Example:.Mi
a8720 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 rror.the.inbound.traffic.of.`br1
a8740 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 `.port.to.`eth3`.Example:.Mirror
a8760 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 .the.inbound.traffic.of.`eth1`.p
a8780 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 ort.to.`eth3`.Example:.Mirror.th
a87a0 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f e.outbound.traffic.of.`bond1`.po
a87c0 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 rt.to.`eth3`.Example:.Mirror.the
a87e0 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 .outbound.traffic.of.`br1`.port.
a8800 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 to.`eth3`.Example:.Mirror.the.ou
a8820 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f tbound.traffic.of.`eth1`.port.to
a8840 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 .`eth3`.Example:.Set.`eth0`.memb
a8860 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 er.port.to.be.allowed.VLAN.4.Exa
a8880 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 mple:.Set.`eth0`.member.port.to.
a88a0 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 be.allowed.VLAN.6-8.Example:.Set
a88c0 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 .`eth0`.member.port.to.be.native
a88e0 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 .VLAN.2.Example:.to.be.appended.
a8900 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 is.set.to.``vyos.net``.and.the.U
a8920 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c RL.received.is.``www/foo.html``,
a8940 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 .the.system.will.use.the.generat
a8960 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f ed,.final.URL.of.``www.vyos.net/
a8980 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 foo.html``..Examples.Examples.of
a89a0 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 .policies.usage:.Examples:.Exclu
a89c0 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b de.IP.addresses.from.``VRRP.pack
a89e0 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 ets``..This.option.``excluded-ad
a8a00 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f dress``.is.used.when.you.want.to
a8a20 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 .set.IPv4.+.IPv6.addresses.on.th
a8a40 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e e.same.virtual.interface.or.when
a8a60 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e .used.more.than.20.IP.addresses.
a8a80 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 .Exclude.address.Exclude.traffic
a8aa0 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 .Exit.policy.on.match:.go.to.nex
a8ac0 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f t.sequence.number..Exit.policy.o
a8ae0 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 n.match:.go.to.rule.<1-65535>.Ex
a8b00 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 69 63 69 74 pedited.forwarding.(EF).Explicit
a8b20 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f ly.declare.ID.for.this.minion.to
a8b40 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 .use.(default:.hostname).Externa
a8b60 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a l.DHCPv6.server.is.at.2001:db8::
a8b80 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 46 4.External.Route.Summarisation.F
a8ba0 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c Q-CoDel.FQ-CoDel.fights.bufferbl
a8bc0 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 oat.and.reduces.latency.without.
a8be0 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f the.need.of.complex.configuratio
a8c00 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c ns..It.has.become.the.new.defaul
a8c20 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e t.Queueing.Discipline.for.the.in
a8c40 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 terfaces.of.some.GNU/Linux.distr
a8c60 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 ibutions..FQ-CoDel.is.based.on.a
a8c80 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 .modified.Deficit.Round.Robin.(D
a8ca0 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f RR_).queue.scheduler.with.the.Co
a8cc0 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d Del.Active.Queue.Management.(AQM
a8ce0 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 ).algorithm.operating.on.each.qu
a8d00 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b eue..FQ-CoDel.is.tuned.to.run.ok
a8d20 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 .with.its.default.parameters.at.
a8d40 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 10Gbit.speeds..It.might.work.ok.
a8d60 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 too.at.other.speeds.without.conf
a8d80 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 iguring.anything,.but.here.we.wi
a8da0 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d ll.explain.some.cases.when.you.m
a8dc0 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 ight.want.to.tune.its.parameters
a8de0 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 ..FQ-Codel.is.a.non-shaping.(wor
a8e00 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c k-conserving).policy,.so.it.will
a8e20 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 .only.be.useful.if.your.outgoing
a8e40 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 .interface.is.really.full..If.it
a8e60 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 .is.not,.VyOS.will.not.own.the.q
a8e80 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 ueue.and.FQ-Codel.will.have.no.e
a8ea0 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 ffect..If.there.is.bandwidth.ava
a8ec0 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 ilable.on.the.physical.link,.you
a8ee0 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 .can.embed_.FQ-Codel.into.a.clas
a8f00 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 sful.shaping.policy.to.make.sure
a8f20 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e .it.owns.the.queue..If.you.are.n
a8f40 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 ot.sure.if.you.need.to.embed.you
a8f60 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c r.FQ-CoDel.policy.into.a.Shaper,
a8f80 20 64 6f 20 69 74 2e 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 .do.it..FRR.offers.only.partial.
a8fa0 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 support.for.some.of.the.routing.
a8fc0 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 protocol.extensions.that.are.use
a8fe0 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 d.with.MPLS-TE;.it.does.not.supp
a9000 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e ort.a.complete.RSVP-TE.solution.
a9020 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 .FRR.supports.a.new.way.of.confi
a9040 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 guring.VLAN-to-VNI.mappings.for.
a9060 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 EVPN-VXLAN,.when.working.with.th
a9080 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c e.Linux.kernel..In.this.new.way,
a90a0 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 .the.mapping.of.a.VLAN.to.a.:abb
a90c0 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 r:`VNI.(VXLAN.Network.Identifier
a90e0 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 .(or.VXLAN.Segment.ID))`.is.conf
a9100 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e igured.against.a.container.VXLAN
a9120 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 .interface.which.is.referred.to.
a9140 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 as.a.:abbr:`SVD.(Single.VXLAN.de
a9160 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 vice)`..FTP.daemon.Facilities.Fa
a9180 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 cilities.can.be.adjusted.to.meet
a91a0 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 .the.needs.of.the.user:.Facility
a91c0 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 .Code.Failover.Failover.Routes.F
a91e0 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e ailover.mechanism.to.use.for.con
a9200 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 ntrack-sync..Failover.routes.are
a9220 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 .manually.configured.routes,.but
a9240 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 .they.install.to.the.routing.tab
a9260 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 le.if.the.health-check.target.is
a9280 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 .alive..If.the.target.is.not.ali
a92a0 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 ve.the.route.is.removed.from.the
a92c0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 .routing.table.until.the.target.
a92e0 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 will.be.available..Fair.Queue.Fa
a9300 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d ir.Queue.is.a.non-shaping.(work-
a9320 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f conserving).policy,.so.it.will.o
a9340 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 nly.be.useful.if.your.outgoing.i
a9360 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 nterface.is.really.full..If.it.i
a9380 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 s.not,.VyOS.will.not.own.the.que
a93a0 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 ue.and.Fair.Queue.will.have.no.e
a93c0 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 ffect..If.there.is.bandwidth.ava
a93e0 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 ilable.on.the.physical.link,.you
a9400 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c .can.embed_.Fair-Queue.into.a.cl
a9420 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 assful.shaping.policy.to.make.su
a9440 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 re.it.owns.the.queue..Fair.Queue
a9460 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 .is.a.work-conserving.scheduler.
a9480 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e which.schedules.the.transmission
a94a0 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 .of.packets.based.on.flows,.that
a94c0 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 .is,.it.balances.traffic.distrib
a94e0 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 uting.it.through.different.sub-q
a9500 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 ueues.in.order.to.ensure.fairnes
a9520 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 s.so.that.each.flow.is.able.to.s
a9540 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 end.data.in.turn,.preventing.any
a9560 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 .single.one.from.drowning.out.th
a9580 65 20 72 65 73 74 2e 00 46 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 e.rest..Features.of.the.Current.
a95a0 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 Implementation.Field.File.identi
a95c0 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 fied.by.`<keyfile>`.containing.t
a95e0 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 he.secret.RNDC.key.shared.with.r
a9600 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 emote.DNS.server..Filter.Type-3.
a9620 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 summary-LSAs.announced.to.other.
a9640 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 areas.originated.from.intra-.are
a9660 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 a.paths.from.specified.area..Thi
a9680 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c s.command.makes.sense.in.ABR.onl
a96a0 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 y..Filter.traffic.based.on.sourc
a96c0 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 e/destination.address..Filter-Id
a96e0 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d =2000/3000.(means.2000Kbit.down-
a9700 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 stream.rate.and.3000Kbit.up-stre
a9720 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 am.rate).Filter-Id=5000/4000.(me
a9740 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e ans.5000Kbit.down-stream.rate.an
a9760 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 d.4000Kbit.up-stream.rate).If.at
a9780 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 tribute.Filter-Id.redefined,.rep
a97a0 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 lace.it.in.RADIUS.CoA.request..F
a97c0 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 iltering.Filtering.is.used.for.b
a97e0 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 oth.input.and.output.of.the.rout
a9800 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 ing.information..Once.filtering.
a9820 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e is.defined,.it.can.be.applied.in
a9840 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 .any.direction..VyOS.makes.filte
a9860 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 ring.possible.using.acls.and.pre
a9880 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 fix.lists..Finally,.to.apply.the
a98a0 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 .policy.route.to.ingress.traffic
a98c0 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 .on.our.LAN.interface,.we.use:.F
a98e0 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 irewall.Firewall.Description.Fir
a9900 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 ewall.Exceptions.Firewall.Logs.F
a9920 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 irewall.Rules.Firewall.groups.re
a9940 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 present.collections.of.IP.addres
a9960 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 ses,.networks,.ports,.mac.addres
a9980 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 ses.or.domains..Once.created,.a.
a99a0 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 group.can.be.referenced.by.firew
a99c0 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 all,.nat.and.policy.route.rules.
a99e0 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f as.either.a.source.or.destinatio
a9a00 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 n.matcher..Members.can.be.added.
a9a20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 or.removed.from.a.group.without.
a9a40 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 changes.to,.or.the.need.to.reloa
a9a60 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 d,.individual.firewall.rules..Fi
a9a80 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 rewall.groups.represent.collecti
a9aa0 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 ons.of.IP.addresses,.networks,.p
a9ac0 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 orts,.mac.addresses,.domains.or.
a9ae0 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 interfaces..Once.created,.a.grou
a9b00 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c p.can.be.referenced.by.firewall,
a9b20 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 .nat.and.policy.route.rules.as.e
a9b40 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 ither.a.source.or.destination.ma
a9b60 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 tcher,.and.as.inbpund/outbound.i
a9b80 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 n.the.case.of.interface.group..F
a9ba0 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 irewall.mark..It.possible.to.loa
a9bc0 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 dbalancing.traffic.based.on.``fw
a9be0 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e mark``.value.Firewall.policy.can
a9c00 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 .also.be.applied.to.the.tunnel.i
a9c20 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 nterface.for.`local`,.`in`,.and.
a9c40 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 `out`.directions.and.functions.i
a9c60 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 dentically.to.ethernet.interface
a9c80 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 s..Firewall.rules.are.written.as
a9ca0 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 .normal,.using.the.internal.IP.a
a9cc0 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 ddress.as.the.source.of.outbound
a9ce0 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e .rules.and.the.destination.of.in
a9d00 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 bound.rules..Firewall-Legacy.Fir
a9d20 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 mware.Update.First.hop.interface
a9d40 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 .of.a.route.to.match..First.of.a
a9d60 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 ll.you.must.configure.BGP.router
a9d80 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 .with.the.:abbr:`ASN.(Autonomous
a9da0 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 .System.Number)`..The.AS.number.
a9dc0 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d is.an.identifier.for.the.autonom
a9de0 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 ous.system..The.BGP.protocol.use
a9e00 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 s.the.AS.number.for.detecting.wh
a9e20 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 ether.the.BGP.connection.is.inte
a9e40 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 rnal.or.external..VyOS.does.not.
a9e60 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 have.a.special.command.to.start.
a9e80 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 the.BGP.process..The.BGP.process
a9ea0 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 .starts.when.the.first.neighbor.
a9ec0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 is.configured..First.scenario:.a
a9ee0 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 pply.destination.NAT.for.all.HTT
a9f00 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 P.traffic.comming.through.interf
a9f20 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 ace.eth0,.and.user.4.backends..F
a9f40 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 irst.backend.should.received.30%
a9f60 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 .of.the.request,.second.backend.
a9f80 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 should.get.20%,.third.15%.and.th
a9fa0 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 e.fourth.35%.We.will.use.source.
a9fc0 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 and.destination.address.for.hash
a9fe0 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 .generation..First.steps.First.t
aa000 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e he.OTP.keys.must.be.generated.an
aa020 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f d.sent.to.the.user.and.to.the.co
aa040 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 nfiguration:.First.we.need.to.sp
aa060 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 ecify.the.basic.settings..1194/U
aa080 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 DP.is.the.default..The.``persist
aa0a0 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 ent-tunnel``.option.is.recommend
aa0c0 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 ed,.it.prevents.the.TUN/TAP.devi
aa0e0 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 ce.from.closing.on.connection.re
aa100 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f sets.or.daemon.reloads..First.yo
aa120 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 u.will.need.to.deploy.an.RPKI.va
aa140 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e lidator.for.your.routers.to.use.
aa160 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 .The.RIPE.NCC.helpfully.provide.
aa180 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 `some.instructions`_.to.get.you.
aa1a0 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f started.with.several.different.o
aa1c0 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e ptions...Once.your.server.is.run
aa1e0 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e ning.you.can.start.validating.an
aa200 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 nouncements..First,.on.both.rout
aa220 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 ers.run.the.operational.command.
aa240 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c "generate.pki.key-pair.install.<
aa260 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 key-pair.nam>>"..You.may.choose.
aa280 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f different.length.than.2048.of.co
aa2a0 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e urse..First,.on.both.routers.run
aa2c0 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 .the.operational.command."genera
aa2e0 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 te.pki.key-pair.install.<key-pai
aa300 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 r.name>"..You.may.choose.differe
aa320 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 nt.length.than.2048.of.course..F
aa340 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 irst,.one.of.the.systems.generat
aa360 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 e.the.key.using.the.:ref:`genera
aa380 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e te.pki.openvpn.shared-secret<con
aa3a0 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 figuration/pki/index:pki>`.comma
aa3c0 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 nd..Once.generated,.you.will.nee
aa3e0 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 d.to.install.this.key.on.the.loc
aa400 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c al.system,.then.copy.and.install
aa420 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 .this.key.to.the.remote.router..
aa440 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 First,.you.need.to.generate.a.ke
aa460 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 y.by.running.``run.generate.pki.
aa480 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e openvpn.shared-secret.install.<n
aa4a0 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 ame>``.from.configuration.mode..
aa4c0 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 You.can.use.any.name,.we.will.us
aa4e0 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 e.``s2s``..Flash.Flash.Override.
aa500 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 Flow.Accounting.Flow.Export.Flow
aa520 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 .and.packet-based.balancing.Flow
aa540 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 s.can.be.exported.via.two.differ
aa560 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 ent.protocols:.NetFlow.(versions
aa580 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 .5,.9.and.10/IPFIX).and.sFlow..A
aa5a0 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 dditionally,.you.may.save.flows.
aa5c0 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 to.an.in-memory.table.internally
aa5e0 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 .in.a.router..Flushing.the.sessi
aa600 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 on.table.will.cause.other.connec
aa620 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 tions.to.fall.back.from.flow-bas
aa640 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 ed.to.packet-based.balancing.unt
aa660 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 il.each.flow.is.reestablished..F
aa680 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 ollow.the.instructions.to.genera
aa6a0 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 te.CA.cert.(in.configuration.mod
aa6c0 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 e):.Follow.the.instructions.to.g
aa6e0 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 enerate.server.cert.(in.configur
aa700 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 ation.mode):.For.:ref:`bidirecti
aa720 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 onal-nat`.a.rule.for.both.:ref:`
aa740 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f source-nat`.and.:ref:`destinatio
aa760 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 n-nat`.needs.to.be.created..For.
aa780 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 :ref:`destination-nat`.rules.the
aa7a0 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c .packets.destination.address.wil
aa7c0 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 l.be.replaced.by.the.specified.a
aa7e0 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 ddress.in.the.`translation.addre
aa800 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 ss`.command..For.:ref:`source-na
aa820 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 t`.rules.the.packets.source.addr
aa840 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 64 ess.will.be.replaced.with.the.ad
aa860 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 dress.specified.in.the.translati
aa880 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 on.command..A.port.translation.c
aa8a0 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 an.also.be.specified.and.is.part
aa8c0 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 .of.the.translation.address..For
aa8e0 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 .Encryption:.For.Hashing:.For.IS
aa900 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d -IS.top.operate.correctly,.one.m
aa920 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 ust.do.the.equivalent.of.a.Route
aa940 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 r.ID.in.CLNS..This.Router.ID.is.
aa960 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 called.the.:abbr:`NET.(Network.E
aa980 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 ntity.Title)`..This.must.be.uniq
aa9a0 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 ue.for.each.and.every.router.tha
aa9c0 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f t.is.operating.in.IS-IS..It.also
aa9e0 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 .must.not.be.duplicated.otherwis
aaa00 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 e.the.same.issues.that.occur.wit
aaa20 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 hin.OSPF.will.occur.within.IS-IS
aaa40 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 .when.it.comes.to.said.duplicati
aaa60 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 on..For.Incoming.and.Import.Rout
aaa80 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c e-maps.if.we.receive.a.v6.global
aaaa0 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 .and.v6.LL.address.for.the.route
aaac0 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 ,.then.prefer.to.use.the.global.
aaae0 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 address.as.the.nexthop..For.Loca
aab00 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 l.Users.For.RADIUS.users.For.USB
aab20 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 .port.information.please.refor.t
aab40 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 o:.:ref:`hardware_usb`..For.a.he
aab60 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 adstart.you.can.use.the.below.ex
aab80 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 ample.on.how.to.build.a.bond.wit
aaba0 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 h.two.interfaces.from.VyOS.to.a.
aabc0 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 Juniper.EX.Switch.system..For.a.
aabe0 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 headstart.you.can.use.the.below.
aac00 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 example.on.how.to.build.a.bond,p
aac20 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 ort-channel.with.two.interfaces.
aac40 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 from.VyOS.to.a.Aruba/HP.2510G.sw
aac60 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 itch..For.a.large.amount.of.priv
aac80 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 ate.machines.behind.the.NAT.your
aaca0 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 .address.pool.might.to.be.bigger
aacc0 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 ..Use.any.address.in.the.range.1
aace0 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 00.64.0.10.-.100.64.0.20.on.SNAT
aad00 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 .rule.40.when.doing.the.translat
aad20 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 ion.For.a.simple.home.network.us
aad40 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 ing.just.the.ISP's.equipment,.th
aad60 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 is.is.usually.desirable..But.if.
aad80 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 you.want.to.run.VyOS.as.your.fir
aada0 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 ewall.and.router,.this.will.resu
aadc0 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 lt.in.having.a.double.NAT.and.fi
aade0 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 rewall.setup..This.results.in.a.
aae00 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 few.extra.layers.of.complexity,.
aae20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 particularly.if.you.use.some.NAT
aae40 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 .or.tunnel.features..For.connect
aae60 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 ionless.protocols.as.like.ICMP.a
aae80 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d nd.UDP,.a.flow.is.considered.com
aaea0 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 plete.once.no.more.packets.for.t
aaec0 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 his.flow.appear.after.configurab
aaee0 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 le.timeout..For.example,.if.prob
aaf00 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 lems.with.poor.time.synchronizat
aaf20 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 ion.are.experienced,.the.window.
aaf40 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c can.be.increased.from.its.defaul
aaf60 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 t.size.of.3.permitted.codes.(one
aaf80 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 .previous.code,.the.current.code
aafa0 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 ,.the.next.code).to.17.permitted
aafc0 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 .codes.(the.8.previous.codes,.th
aafe0 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 e.current.code,.and.the.8.next.c
ab000 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 odes)..This.will.permit.for.a.ti
ab020 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 me.skew.of.up.to.4.minutes.betwe
ab040 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c en.client.and.server..For.exampl
ab060 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 e:.For.firewall.filtering,.confi
ab080 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 guration.should.be.done.in.``set
ab0a0 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f .firewall.[ipv4.|.ipv6]....``.Fo
ab0c0 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 r.firewall.filtering,.firewall.r
ab0e0 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 ules.needs.to.be.created..Each.r
ab100 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 ule.is.numbered,.has.an.action.t
ab120 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 o.apply.if.the.rule.is.matched,.
ab140 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 and.the.ability.to.specify.multi
ab160 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b ple.criteria.matchers..Data.pack
ab180 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 ets.go.through.the.rules.from.1.
ab1a0 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 -.999999,.so.order.is.crucial..A
ab1c0 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 t.the.first.match.the.action.of.
ab1e0 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 the.rule.will.be.executed..For.f
ab200 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 ragmented.TCP.or.UDP.packets.and
ab220 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f .all.other.IPv4.and.IPv6.protoco
ab240 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e l.traffic,.the.source.and.destin
ab260 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 ation.port.information.is.omitte
ab280 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 d..For.non-IP.traffic,.the.formu
ab2a0 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 la.is.the.same.as.for.the.layer2
ab2c0 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 .transmit.hash.policy..For.gener
ab2e0 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 ating.an.OTP.key.in.VyOS,.you.ca
ab300 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e n.use.the.CLI.command.(operation
ab320 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 al.mode):.For.inbound.updates.th
ab340 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e e.order.of.preference.is:.For.in
ab360 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 stance,.with.:code:`set.qos.poli
ab380 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 cy.shaper.MY-SHAPER.class.30.set
ab3a0 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 -dscp.EF`.you.would.be.modifying
ab3c0 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 .the.DSCP.field.value.of.packets
ab3e0 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 .in.that.class.to.Expedite.Forwa
ab400 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 rding..For.ipv4:.For.latest.rele
ab420 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 ases,.refer.the.`firewall.(inter
ab440 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e face-groups).<https://docs.vyos.
ab460 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 io/en/latest/configuration/firew
ab480 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 all/general.html#interface-group
ab4a0 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 s>`_.main.page.to.configure.zone
ab4c0 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 .based.rules..New.syntax.was.int
ab4e0 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 roduced.here.:vytask:`T5160`.For
ab500 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 .latest.releases,.refer.the.`fir
ab520 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c ewall.<https://docs.vyos.io/en/l
ab540 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e atest/configuration/firewall/gen
ab560 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 eral.html#interface-groups>`_.ma
ab580 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 in.page.to.configure.zone.based.
ab5a0 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 rules..New.syntax.was.introduced
ab5c0 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 .here.:vytask:`T5160`.For.more.i
ab5e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 nformation.on.how.MPLS.label.swi
ab600 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 tching.works,.please.go.visit.`W
ab620 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d ikipedia.(MPLS)`_..For.network.m
ab640 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 aintenance,.it's.a.good.idea.to.
ab660 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 direct.users.to.a.backup.server.
ab680 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 so.that.the.primary.server.can.b
ab6a0 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 e.safely.taken.out.of.service..I
ab6c0 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f t's.possible.to.switch.your.PPPo
ab6e0 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 E.server.to.maintenance.mode.whe
ab700 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 re.it.maintains.already.establis
ab720 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 hed.connections,.but.refuses.new
ab740 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 .connection.attempts..For.optima
ab760 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e l.scalability,.Multicast.shouldn
ab780 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 't.be.used.at.all,.but.instead.u
ab7a0 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 se.BGP.to.signal.all.connected.d
ab7c0 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 evices.between.leaves..Unfortuna
ab7e0 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 tely,.VyOS.does.not.yet.support.
ab800 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f this..For.outbound.updates.the.o
ab820 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 rder.of.preference.is:.For.refer
ab840 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e ence,.a.description.can.be.defin
ab860 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f ed.for.every.single.rule,.and.fo
ab880 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f r.every.defined.custom.chain..Fo
ab8a0 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 r.security,.the.listen.address.s
ab8c0 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 hould.only.be.used.on.internal/t
ab8e0 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 rusted.networks!.For.serial.via.
ab900 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f USB.port.information.please.refo
ab920 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 r.to:.:ref:`hardware_usb`..For.s
ab940 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 implicity.we'll.assume.that.the.
ab960 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 protocol.is.GRE,.it's.not.hard.t
ab980 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 o.guess.what.needs.to.be.changed
ab9a0 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e .to.make.it.work.with.a.differen
ab9c0 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 t.protocol..We.assume.that.IPsec
ab9e0 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 .will.use.pre-shared.secret.auth
aba00 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 entication.and.will.use.AES128/S
aba20 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a HA1.for.the.cipher.and.hash..Adj
aba40 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a ust.this.as.necessary..For.the.:
aba60 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 ref:`destination-nat66`.rule,.th
aba80 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 e.destination.address.of.the.pac
abaa0 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 ket.isreplaced.by.the.address.ca
abac0 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 lculated.from.the.specified.addr
abae0 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f ess.or.prefix.in.the.`translatio
abb00 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 n.address`.command.For.the.OpenV
abb20 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 PN.traffic.to.pass.through.the.W
abb40 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 AN.interface,.you.must.create.a.
abb60 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 firewall.exception..For.the.Wire
abb80 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 Guard.traffic.to.pass.through.th
abba0 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 e.WAN.interface,.you.must.create
abbc0 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 .a.firewall.exception..For.the.a
abbe0 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 verage.user.a.serial.console.has
abc00 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 .no.advantage.over.a.console.off
abc20 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 ered.by.a.directly.attached.keyb
abc40 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 oard.and.screen..Serial.consoles
abc60 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 .are.much.slower,.taking.up.to.a
abc80 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 .second.to.fill.a.80.column.by.2
abca0 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 4.line.screen..Serial.consoles.g
abcc0 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 enerally.only.support.non-propor
abce0 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 tional.ASCII.text,.with.limited.
abd00 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e support.for.languages.other.than
abd20 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 .English..For.the.ingress.traffi
abd40 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 c.of.an.interface,.there.is.only
abd60 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 .one.policy.you.can.directly.app
abd80 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 ly,.a.**Limiter**.policy..You.ca
abda0 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 nnot.apply.a.shaping.policy.dire
abdc0 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 ctly.to.the.ingress.traffic.of.a
abde0 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c ny.interface.because.shaping.onl
abe00 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f y.works.for.outbound.traffic..Fo
abe20 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 r.the.sake.of.demonstration,.`ex
abe40 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e ample.#1.in.the.official.documen
abe60 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 tation.<https://www.zabbix.com/d
abe80 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 ocumentation/current/manual/inst
abea0 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 allation/containers>`_.to.the.de
abec0 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 clarative.VyOS.CLI.syntax..For.t
abee0 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c raffic.originated.by.the.router,
abf00 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a .base.chain.is.**output.filter**
abf20 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f :.``set.firewall.[ipv4.|.ipv6].o
abf40 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 utput.filter....``.For.traffic.t
abf60 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 owards.the.router.itself,.base.c
abf80 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 hain.is.**input.filter**:.``set.
abfa0 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c firewall.[ipv4.|.ipv6].input.fil
abfc0 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 ter....``.For.transit.traffic,.w
abfe0 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 hich.is.received.by.the.router.a
ac000 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f nd.forwarded,.base.chain.is.**fo
ac020 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b rward.filter**:.``set.firewall.[
ac040 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 ipv4.|.ipv6].forward.filter....`
ac060 60 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 `.Formally,.a.virtual.link.looks
ac080 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 .like.a.point-to-point.network.c
ac0a0 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 onnecting.two.ABR.from.one.area.
ac0c0 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 one.of.which.physically.connecte
ac0e0 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 d.to.a.backbone.area..This.pseud
ac100 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e o-network.is.considered.to.belon
ac120 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e g.to.a.backbone.area..Forward.in
ac140 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 coming.DNS.queries.to.the.DNS.se
ac160 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 rvers.configured.under.the.``sys
ac180 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 tem.name-server``.nodes..Forward
ac1a0 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 .method.Forward.received.queries
ac1c0 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 .for.a.particular.domain.(specif
ac1e0 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 ied.via.`domain-name`).to.a.give
ac200 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 n.nameserver..Multiple.nameserve
ac220 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 rs.can.be.specified..You.can.use
ac240 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f .this.feature.for.a.DNS.split-ho
ac260 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 rizon.configuration..Four.polici
ac280 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 es.for.reforwarding.DHCP.packets
ac2a0 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 .exist:.From.:rfc:`1930`:.From.a
ac2c0 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 .security.perspective,.it.is.not
ac2e0 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 .recommended.to.let.a.third.part
ac300 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b y.create.and.share.the.private.k
ac320 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 ey.for.a.secured.connection..You
ac340 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 .should.create.the.private.porti
ac360 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 on.on.your.own.and.only.hand.out
ac380 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 .the.public.key..Please.keep.thi
ac3a0 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e s.in.mind.when.using.this.conven
ac3c0 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e ience.feature..Fwmark.GENEVE.GEN
ac3e0 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f EVE.is.designed.to.support.netwo
ac400 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 rk.virtualization.use.cases,.whe
ac420 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 re.tunnels.are.typically.establi
ac440 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 shed.to.act.as.a.backplane.betwe
ac460 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 en.the.virtual.switches.residing
ac480 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 .in.hypervisors,.physical.switch
ac4a0 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c es,.or.middleboxes.or.other.appl
ac4c0 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 iances..An.arbitrary.IP.network.
ac4e0 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f can.be.used.as.an.underlay.altho
ac500 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 ugh.Clos.networks.-.A.technique.
ac520 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 for.composing.network.fabrics.la
ac540 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 rger.than.a.single.switch.while.
ac560 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 maintaining.non-blocking.bandwid
ac580 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d th.across.connection.points..ECM
ac5a0 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f P.is.used.to.divide.traffic.acro
ac5c0 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 ss.the.multiple.links.and.switch
ac5e0 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 es.that.constitute.the.fabric..S
ac600 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 ometimes.termed."leaf.and.spine"
ac620 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 .or."fat.tree".topologies..GENEV
ac640 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 E.options.GRE.is.a.well.defined.
ac660 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 standard.that.is.common.in.most.
ac680 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 networks..While.not.inherently.d
ac6a0 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 ifficult.to.configure.there.are.
ac6c0 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 a.couple.of.things.to.keep.in.mi
ac6e0 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nd.to.make.sure.the.configuratio
ac700 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e n.performs.as.expected..A.common
ac720 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 .cause.for.GRE.tunnels.to.fail.t
ac740 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 o.come.up.correctly.include.ACL.
ac760 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 or.Firewall.configurations.that.
ac780 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 are.discarding.IP.protocol.47.or
ac7a0 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f .blocking.your.source/destinatio
ac7c0 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 n.traffic..GRE.is.also.the.only.
ac7e0 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 classic.protocol.that.allows.cre
ac800 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 ating.multiple.tunnels.with.the.
ac820 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 same.source.and.destination.due.
ac840 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 to.its.support.for.tunnel.keys..
ac860 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 Despite.its.name,.this.feature.h
ac880 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 as.nothing.to.do.with.security:.
ac8a0 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 it's.simply.an.identifier.that.a
ac8c0 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c llows.routers.to.tell.one.tunnel
ac8e0 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e .from.another..GRE.is.often.seen
ac900 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e .as.a.one.size.fits.all.solution
ac920 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e .when.it.comes.to.classic.IP.tun
ac940 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 neling.protocols,.and.for.a.good
ac960 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 .reason..However,.there.are.more
ac980 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f .specialized.options,.and.many.o
ac9a0 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 f.them.are.supported.by.VyOS..Th
ac9c0 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 ere.are.also.rather.obscure.GRE.
ac9e0 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f options.that.can.be.useful..GRE/
aca00 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 IPIP/SIT.and.IPsec.are.widely.ac
aca20 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 cepted.standards,.which.make.thi
aca40 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 s.scheme.easy.to.implement.betwe
aca60 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 en.VyOS.and.virtually.any.other.
aca80 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f router..GRETAP.Genearate.a.new.O
acaa0 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 penVPN.shared.secret..The.genera
acac0 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 ted.secred.is.the.output.to.the.
acae0 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 console..General.General.Configu
acb00 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 ration.Generate.:abbr:`MKA.(MACs
acb20 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 ec.Key.Agreement.protocol)`.CAK.
acb40 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 key.128.or.256.bits..Generate.:a
acb60 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 bbr:`MKA.(MACsec.Key.Agreement.p
acb80 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 rotocol)`.CAK.key..Generate.Keyp
acba0 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 air.Generate.a.WireGuard.pre-sha
acbc0 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d red.secret.used.for.peers.to.com
acbe0 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 municate..Generate.a.new.WireGua
acc00 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e rd.public/private.key.portion.an
acc20 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f d.output.the.result.to.the.conso
acc40 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a le..Generate.a.new.set.of.:abbr:
acc60 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 `DH.(Diffie-Hellman)`.parameters
acc80 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 ..The.key.size.is.requested.by.t
acca0 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e he.CLI.and.defaults.to.2048.bit.
accc0 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 .Generate.the.configuration.mode
acce0 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f .commands.to.add.a.public.key.fo
acd00 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 r.:ref:`ssh_key_based_authentica
acd20 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c tion`..``<location>``.can.be.a.l
acd40 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 ocal.path.or.a.URL.pointing.at.a
acd60 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 .remote.file..Generates.a.keypai
acd80 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 r,.which.includes.the.public.and
acda0 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 .private.parts,.and.build.a.conf
acdc0 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 iguration.command.to.install.thi
acde0 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 s.key.to.``interface``..Generic.
ace00 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 Routing.Encapsulation.(GRE).Gene
ace20 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 ve.Header:.Get.a.list.of.all.wir
ace40 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 eguard.interfaces.Get.an.overvie
ace60 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 w.over.the.encryption.counters..
ace80 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c Get.detailed.information.about.L
acea0 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 LDP.neighbors..Getting.started.G
acec0 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 iven.the.fact.that.open.DNS.recu
acee0 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c rsors.could.be.used.on.DDoS.ampl
acf00 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 ification.attacks,.you.must.conf
acf20 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c igure.the.networks.which.are.all
acf40 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 owed.to.use.this.recursor..A.net
acf60 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 work.of.``0.0.0.0/0``.or.``::/0`
acf80 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 `.would.allow.all.IPv4.and.IPv6.
acfa0 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 networks.to.query.this.server..T
acfc0 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 his.is.generally.a.bad.idea..Giv
acfe0 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 en.the.following.example.we.have
ad000 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 .one.VyOS.router.acting.as.OpenV
ad020 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 PN.server.and.another.VyOS.route
ad040 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 r.acting.as.OpenVPN.client..The.
ad060 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 server.also.pushes.a.static.clie
ad080 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 nt.IP.address.to.the.OpenVPN.cli
ad0a0 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 ent..Remember,.clients.are.ident
ad0c0 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 ified.using.their.CN.attribute.i
ad0e0 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 n.the.SSL.certificate..Gloabal.G
ad100 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f lobal.Options.Global.options.Glo
ad120 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 bal.parameters.Global.settings.G
ad140 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 raceful.Restart.Gratuitous.ARP.G
ad160 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 roups.Groups.need.to.have.unique
ad180 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e .names..Even.though.some.contain
ad1a0 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 .IPv4.addresses.and.others.conta
ad1c0 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 in.IPv6.addresses,.they.still.ne
ad1e0 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 ed.to.have.unique.names,.so.you.
ad200 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 may.want.to.append."-v4".or."-v6
ad220 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 ".to.your.group.names..HQ's.rout
ad240 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 er.requires.the.following.steps.
ad260 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 to.generate.crypto.materials.for
ad280 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 .the.Branch.1:.HT.(High.Throughp
ad2a0 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 ut).capabilities.(802.11n).HTTP.
ad2c0 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e based.services.HTTP.basic.authen
ad2e0 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 tication.username.HTTP.client.HT
ad300 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f TP-API.Hairpin.NAT/NAT.Reflectio
ad320 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 n.Hand.out.prefixes.of.size.`<le
ad340 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 ngth>`.to.clients.in.subnet.`<pr
ad360 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 efix>`.when.they.request.for.pre
ad380 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e fix.delegation..Handling.and.mon
ad3a0 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 itoring.Having.control.over.the.
ad3c0 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 61 66 66 69 matching.of.INVALID.state.traffi
ad3e0 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 c,.e.g..the.ability.to.selective
ad400 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 ly.log,.is.an.important.troubles
ad420 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 hooting.tool.for.observing.broke
ad440 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 n.protocol.behavior..For.this.re
ad460 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f ason,.VyOS.does.not.globally.dro
ad480 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 p.invalid.state.traffic,.instead
ad4a0 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 .allowing.the.operator.to.make.t
ad4c0 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 he.determination.on.how.the.traf
ad4e0 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 fic.is.handled..Health.check.scr
ad500 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 ipts.Health.checks.Health-check.
ad520 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 Here.are.some.examples.for.apply
ad540 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 ing.a.rule-set.to.an.interface.H
ad560 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 ere.is.a.second.example.of.a.dua
ad580 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e l-stack.tunnel.over.IPv6.between
ad5a0 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 .a.VyOS.router.and.a.Linux.host.
ad5c0 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 using.systemd-networkd..Here.is.
ad5e0 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 an.example.:abbr:`NET.(Network.E
ad600 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 ntity.Title)`.value:.Here.is.an.
ad620 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f example.route-map.to.apply.to.ro
ad640 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 utes.learned.at.import..In.this.
ad660 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 filter.we.reject.prefixes.with.t
ad680 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 he.state.`invalid`,.and.set.a.hi
ad6a0 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 gher.`local-preference`.if.the.p
ad6c0 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 refix.is.RPKI.`valid`.rather.tha
ad6e0 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 74 68 65 n.merely.`notfound`..Here.is.the
ad700 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 .routing.tables.showing.the.MPLS
ad720 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e .segment.routing.label.operation
ad740 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 s:.Here.we.provide.two.examples.
ad760 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 on.how.to.apply.NAT.Load.Balance
ad780 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 ..Here's.an.extract.of.a.simple.
ad7a0 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 1-to-1.NAT.configuration.with.on
ad7c0 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 e.internal.and.one.external.inte
ad7e0 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e rface:.Here's.one.example.of.a.n
ad800 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 etwork.environment.for.an.ASP..T
ad820 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 he.ASP.requests.that.all.connect
ad840 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f ions.from.this.company.should.co
ad860 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 me.from.172.29.41.89.-.an.addres
ad880 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e s.that.is.assigned.by.the.ASP.an
ad8a0 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 d.not.in.use.at.the.customer.sit
ad8c0 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 e..Here's.the.IP.routes.that.are
ad8e0 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 .populated..Just.the.loopback:.H
ad900 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 ere's.the.neighbors.up:.Here's.t
ad920 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 he.routes:.Hewlett-Packard.call.
ad940 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 it.Source-Port.filtering.or.port
ad960 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 -isolation.High.High.availabilit
ad980 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 y.Home.Users.Hop.count.field.of.
ad9a0 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 the.outgoing.RA.packets.Host.Inf
ad9c0 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 ormation.Host.name.Host.specific
ad9e0 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 .mapping.shall.be.named.``client
ada00 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 1``.Hostname.How.an.IP.address.i
ada20 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 s.assigned.to.an.interface.in.:r
ada40 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 ef:`ethernet-interface`..This.se
ada60 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 ction.shows.how.to.statically.ma
ada80 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f p.an.IP.address.to.a.hostname.fo
adaa0 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e r.local.(meaning.on.this.VyOS.in
adac0 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 stance).name.resolution..This.is
adae0 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f .the.VyOS.equivalent.to.`/etc/ho
adb00 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 sts`.file.entries..How.to.config
adb20 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 ure.Event.Handler.How.to.make.it
adb40 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d .work.However,.now.you.need.to.m
adb60 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 ake.IPsec.work.with.dynamic.addr
adb80 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 ess.on.one.side..The.tricky.part
adba0 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 .is.that.pre-shared.secret.authe
adbc0 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 ntication.doesn't.work.with.dyna
adbe0 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 mic.address,.so.we'll.have.to.us
adc00 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 e.RSA.keys..However,.since.VyOS.
adc20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 1.4,.it.is.possible.to.verify.se
adc40 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 lf-signed.certificates.using.cer
adc60 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 tificate.fingerprints..However,.
adc80 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 split-tunneling.can.be.achieved.
adca0 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 by.specifying.the.remote.subnets
adcc0 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 ..This.ensures.that.only.traffic
adce0 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 .destined.for.the.remote.site.is
add00 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 .sent.over.the.tunnel..All.other
add20 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d .traffic.is.unaffected..Huawei.M
add40 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 E909s-120.miniPCIe.card.(LTE).Hu
add60 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c awei.ME909u-521.miniPCIe.card.(L
add80 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 TE).Hub.IEEE.802.1X/MACsec.pre-s
adda0 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 hared.key.mode..This.allows.conf
addc0 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 iguring.MACsec.with.a.pre-shared
adde0 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 .key.using.a.:abbr:`CAK.(MACsec.
ade00 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 connectivity.association.key)`.a
ade20 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 nd.:abbr:`CKN.(MACsec.connectivi
ade40 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 ty.association.name)`.pair..IEEE
ade60 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e .802.1X/MACsec.replay.protection
ade80 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f .window..This.determines.a.windo
adea0 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 w.in.which.replay.is.tolerated,.
adec0 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 to.allow.receipt.of.frames.that.
adee0 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 have.been.misordered.by.the.netw
adf00 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e ork..IEEE.802.1ad_.was.an.Ethern
adf20 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c et.networking.standard.informall
adf40 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 y.known.as.QinQ.as.an.amendment.
adf60 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 to.IEEE.standard.802.1q.VLAN.int
adf80 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e erfaces.as.described.above..802.
adfa0 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 1ad.was.incorporated.into.the.ba
adfc0 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 se.802.1q_.standard.in.2011..The
adfe0 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 .technique.is.also.known.as.prov
ae000 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 ider.bridging,.Stacked.VLANs,.or
ae020 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 .simply.QinQ.or.Q-in-Q.."Q-in-Q"
ae040 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 .can.for.supported.devices.apply
ae060 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 .to.C-tag.stacking.on.C-tag.(Eth
ae080 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 ernet.Type.=.0x8100)..IEEE.802.1
ae0a0 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 q_,.often.referred.to.as.Dot1q,.
ae0c0 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 is.the.networking.standard.that.
ae0e0 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e supports.virtual.LANs.(VLANs).on
ae100 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e .an.IEEE.802.3.Ethernet.network.
ae120 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f .The.standard.defines.a.system.o
ae140 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d f.VLAN.tagging.for.Ethernet.fram
ae160 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 es.and.the.accompanying.procedur
ae180 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 es.to.be.used.by.bridges.and.swi
ae1a0 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 tches.in.handling.such.frames..T
ae1c0 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 he.standard.also.contains.provis
ae1e0 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 ions.for.a.quality-of-service.pr
ae200 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f ioritization.scheme.commonly.kno
ae220 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 wn.as.IEEE.802.1p.and.defines.th
ae240 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e e.Generic.Attribute.Registration
ae260 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 .Protocol..IETF.published.:rfc:`
ae280 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 6598`,.detailing.a.shared.addres
ae2a0 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f s.space.for.use.in.ISP.CGN.deplo
ae2c0 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 yments.that.can.handle.the.same.
ae2e0 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 network.prefixes.occurring.both.
ae300 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 on.inbound.and.outbound.interfac
ae320 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 es..ARIN.returned.address.space.
ae340 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 to.the.:abbr:`IANA.(Internet.Ass
ae360 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 igned.Numbers.Authority)`.for.th
ae380 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 is.allocation..IGMP.Proxy.IKE.(I
ae3a0 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 nternet.Key.Exchange).Attributes
ae3c0 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 .IKE.Phase:.IKE.performs.mutual.
ae3e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 authentication.between.two.parti
ae400 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 es.and.establishes.an.IKE.securi
ae420 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 ty.association.(SA).that.include
ae440 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 s.shared.secret.information.that
ae460 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 .can.be.used.to.efficiently.esta
ae480 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 blish.SAs.for.Encapsulating.Secu
ae4a0 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 rity.Payload.(ESP).or.Authentica
ae4c0 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 tion.Header.(AH).and.a.set.of.cr
ae4e0 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 yptographic.algorithms.to.be.use
ae500 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 d.by.the.SAs.to.protect.the.traf
ae520 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 fic.that.they.carry..https://dat
ae540 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 atracker.ietf.org/doc/html/rfc59
ae560 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 96.IKEv1.IKEv2.IP.IP.address.IP.
ae580 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 address.``192.168.1.100``.shall.
ae5a0 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e be.statically.mapped.to.client.n
ae5c0 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 amed.``client1``.IP.address.``19
ae5e0 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 2.168.2.1/24``.IP.address.for.DH
ae600 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 CP.server.identifier.IP.address.
ae620 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 of.NTP.server.IP.address.of.POP3
ae640 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 .server.IP.address.of.SMTP.serve
ae660 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 r.IP.address.of.route.to.match,.
ae680 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 based.on.access-list..IP.address
ae6a0 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 .of.route.to.match,.based.on.pre
ae6c0 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f fix-list..IP.address.of.route.to
ae6e0 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 .match,.based.on.specified.prefi
ae700 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 x-length..Note.that.this.can.be.
ae720 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 used.for.kernel.routes.only..Do.
ae740 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d not.apply.to.the.routes.of.dynam
ae760 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 ic.routing.protocols.(e.g..BGP,.
ae780 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 RIP,.OSFP),.as.this.can.lead.to.
ae7a0 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 unexpected.results...IP.address.
ae7c0 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 to.exclude.from.DHCP.lease.range
ae7e0 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 .IP.addresses.or.networks.for.wh
ae800 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c ich.local.conntrack.entries.will
ae820 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 .not.be.synced.IP.management.add
ae840 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 ress.IP.masquerading.is.a.techni
ae860 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 que.that.hides.an.entire.IP.addr
ae880 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 ess.space,.usually.consisting.of
ae8a0 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 .private.IP.addresses,.behind.a.
ae8c0 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 single.IP.address.in.another,.us
ae8e0 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 ually.public.address.space..The.
ae900 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 hidden.addresses.are.changed.int
ae920 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 o.a.single.(public).IP.address.a
ae940 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 s.the.source.address.of.the.outg
ae960 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 oing.IP.packets.so.they.appear.a
ae980 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 s.originating.not.from.the.hidde
ae9a0 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 n.host.but.from.the.routing.devi
ae9c0 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 ce.itself..Because.of.the.popula
ae9e0 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 rity.of.this.technique.to.conser
aea00 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 ve.IPv4.address.space,.the.term.
aea20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d NAT.has.become.virtually.synonym
aea40 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 ous.with.IP.masquerading..IP.nex
aea60 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f t-hop.of.route.to.match,.based.o
aea80 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f n.access-list..IP.next-hop.of.ro
aeaa0 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 ute.to.match,.based.on.ip.addres
aeac0 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 s..IP.next-hop.of.route.to.match
aeae0 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 ,.based.on.prefix.length..IP.nex
aeb00 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f t-hop.of.route.to.match,.based.o
aeb20 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f n.prefix-list..IP.next-hop.of.ro
aeb40 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 ute.to.match,.based.on.type..IP.
aeb60 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 precedence.as.defined.in.:rfc:`7
aeb80 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 91`:.IP.protocol.number.50.(ESP)
aeba0 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 .IP.route.source.of.route.to.mat
aebc0 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 ch,.based.on.access-list..IP.rou
aebe0 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 te.source.of.route.to.match,.bas
aec00 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 ed.on.prefix-list..IP6IP6.IPIP.I
aec20 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 PIP6.IPSec.IKE.and.ESP.IPSec.IKE
aec40 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 .and.ESP.Groups;.IPSec.IKEv2.sit
aec60 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 e2site.VPN.IPSec.IKEv2.site2site
aec80 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 .VPN.(source../draw.io/vpn_s2s_i
aeca0 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 kev2.drawio).IPSec.VPN.Tunnels.I
aecc0 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 PSec.VPN.tunnels..IPSec:.IPoE.Se
aece0 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 rver.IPoE.can.be.configure.on.di
aed00 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 fferent.interfaces,.it.will.depe
aed20 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 nd.on.each.specific.situation.wh
aed40 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 ich.interface.will.provide.IPoE.
aed60 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 to.clients..The.clients.mac.addr
aed80 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 ess.and.the.incoming.interface.i
aeda0 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 s.being.used.as.control.paramete
aedc0 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f r,.to.authenticate.a.client..IPo
aede0 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 E.is.a.method.of.delivering.an.I
aee00 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 P.payload.over.an.Ethernet-based
aee20 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 .access.network.or.an.access.net
aee40 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 work.using.bridged.Ethernet.over
aee60 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d .Asynchronous.Transfer.Mode.(ATM
aee80 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 ).without.using.PPPoE..It.direct
aeea0 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 ly.encapsulates.the.IP.datagrams
aeec0 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 .in.Ethernet.frames,.using.the.s
aeee0 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e tandard.:rfc:`894`.encapsulation
aef00 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 ..IPoE.server.will.listen.on.int
aef20 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 erfaces.eth1.50.and.eth1.51.IPse
aef40 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 c.IPsec.policy.matching.GRE.IPv4
aef60 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 .IPv4.address.of.next.bootstrap.
aef80 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e server.IPv4.address.of.router.on
aefa0 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 .the.client's.subnet.IPv4.or.IPv
aefc0 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 6.source.address.of.NetFlow.pack
aefe0 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 ets.IPv4.peering.IPv4.relay.IPv4
af000 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 .route.and.IPv6.route.policies.a
af020 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 re.defined.in.this.section..Thes
af040 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 e.route.policies.can.then.be.ass
af060 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 ociated.to.interfaces..IPv4.rout
af080 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c e.source:.bgp,.connected,.eigrp,
af0a0 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 .isis,.kernel,.nhrp,.ospf,.rip,.
af0c0 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 static..IPv4.server.IPv4/IPv6.re
af0e0 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c mote.address.of.the.VXLAN.tunnel
af100 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 ..Alternative.to.multicast,.the.
af120 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 remote.IPv4/IPv6.address.can.set
af140 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 .directly..IPv6.IPv6.Access.List
af160 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 .IPv6.DHCPv6-PD.Example.IPv6.DNS
af180 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 4d 75 .addresses.are.optional..IPv6.Mu
af1a0 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 lticast.IPv6.Prefix.Delegation.I
af1c0 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 Pv6.Prefix.Lists.IPv6.SLAAC.and.
af1e0 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 IA-PD.IPv6.TCP.filters.will.only
af200 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 .match.IPv6.packets.with.no.head
af220 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b er.extension,.see.https://en.wik
af240 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 ipedia.org/wiki/IPv6_packet#Exte
af260 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 nsion_headers.IPv6.address.``200
af280 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 1:db8::101``.shall.be.statically
af2a0 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f .mapped.IPv6.address.of.route.to
af2c0 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 .match,.based.on.IPv6.access-lis
af2e0 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 t..IPv6.address.of.route.to.matc
af300 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 h,.based.on.IPv6.prefix-list..IP
af320 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 v6.address.of.route.to.match,.ba
af340 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 sed.on.specified.prefix-length..
af360 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b Note.that.this.can.be.used.for.k
af380 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 ernel.routes.only..Do.not.apply.
af3a0 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 to.the.routes.of.dynamic.routing
af3c0 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 .protocols.(e.g..BGP,.RIP,.OSFP)
af3e0 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 ,.as.this.can.lead.to.unexpected
af400 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 .results...IPv6.client's.prefix.
af420 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 assignment.IPv6.peering.IPv6.pre
af440 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c fix.``2001:db8:0:101::/64``.shal
af460 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 l.be.statically.mapped.IPv6.pref
af480 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 ix..IPv6.relay.IPv6.route.source
af4a0 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b :.bgp,.connected,.eigrp,.isis,.k
af4c0 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 ernel,.nhrp,.ospfv3,.ripng,.stat
af4e0 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d ic..IPv6.server.IPv6.support.IS-
af500 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 IS.IS-IS.Global.Configuration.IS
af520 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 -IS.SR.Configuration.ISC-DHCP.Op
af540 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 tion.name.Identity.Based.Configu
af560 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 ration.If.**max-threshold**.is.s
af580 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 et.but.**min-threshold.is.not,.t
af5a0 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 hen.**min-threshold**.is.scaled.
af5c0 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 to.50%.of.**max-threshold**..If.
af5e0 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 :cfgcmd:`strict`.is.set.the.BGP.
af600 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 session.won...t.become.establish
af620 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c ed.until.the.BGP.neighbor.sets.l
af640 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 ocal.Role.on.its.side..This.conf
af660 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 iguration.parameter.is.defined.i
af680 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f n.RFC.:rfc:`9234`.and.is.used.to
af6a0 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 .enforce.the.corresponding.confi
af6c0 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 guration.at.your.counter-parts.s
af6e0 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 ide..If.ARP.monitoring.is.used.i
af700 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 n.an.etherchannel.compatible.mod
af720 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 e.(modes.round-robin.and.xor-has
af740 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 h),.the.switch.should.be.configu
af760 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 red.in.a.mode.that.evenly.distri
af780 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 butes.packets.across.all.links..
af7a0 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 If.the.switch.is.configured.to.d
af7c0 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 istribute.the.packets.in.an.XOR.
af7e0 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 fashion,.all.replies.from.the.AR
af800 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 P.targets.will.be.received.on.th
af820 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 e.same.link.which.could.cause.th
af840 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 e.other.team.members.to.fail..If
af860 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 .CA.is.present,.this.certificate
af880 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 .will.be.included.in.generated.C
af8a0 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 RLs.If.CLI.option.is.not.specifi
af8c0 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 ed,.this.feature.is.disabled..If
af8e0 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 .``alias``.is.set,.it.can.be.use
af900 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e d.instead.of.the.device.when.con
af920 6e 65 63 74 69 6e 67 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c necting..If.a.local.firewall.pol
af940 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c icy.is.in.place.on.your.external
af960 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f .interface.you.will.need.to.allo
af980 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 w.the.ports.below:.If.a.registry
af9a0 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c .is.not.specified,.Docker.io.wil
af9c0 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 l.be.used.as.the.container.regis
af9e0 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 try.unless.an.alternative.regist
afa00 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 ry.is.specified.using.**set.cont
afa20 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 ainer.registry.<name>**.or.the.r
afa40 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 egistry.is.included.in.the.image
afa60 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 .name.If.a.response.is.heard,.th
afa80 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 e.lease.is.abandoned,.and.the.se
afaa0 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 rver.does.not.respond.to.the.cli
afac0 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 ent..The.lease.will.remain.aband
afae0 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 oned.for.a.minimum.of.abandon-le
afb00 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 ase-time.seconds.(defaults.to.24
afb20 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 .hours)..If.a.route.has.an.ORIGI
afb40 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 NATOR_ID.attribute.because.it.ha
afb60 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f s.been.reflected,.that.ORIGINATO
afb80 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 R_ID.will.be.used..Otherwise,.th
afba0 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 e.router-ID.of.the.peer.the.rout
afbc0 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 e.was.received.from.will.be.used
afbe0 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 ..If.a.rule.is.defined,.then.an.
afc00 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 action.must.be.defined.for.it..T
afc20 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 his.tells.the.firewall.what.to.d
afc40 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e o.if.all.criteria.matchers.defin
afc60 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 ed.for.such.rule.do.match..If.a.
afc80 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 there.are.no.free.addresses.but.
afca0 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 there.are.abandoned.IP.addresses
afcc0 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 ,.the.DHCP.server.will.attempt.t
afce0 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 o.reclaim.an.abandoned.IP.addres
afd00 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 s.regardless.of.the.value.of.aba
afd20 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f ndon-lease-time..If.an.ISP.deplo
afd40 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e ys.a.:abbr:`CGN.(Carrier-grade.N
afd60 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 AT)`,.and.uses.:rfc:`1918`.addre
afd80 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 ss.space.to.number.customer.gate
afda0 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 ways,.the.risk.of.address.collis
afdc0 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 ion,.and.therefore.routing.failu
afde0 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 res,.arises.when.the.customer.ne
afe00 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 twork.already.uses.an.:rfc:`1918
afe20 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 `.address.space..If.an.another.b
afe40 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 ridge.in.the.spanning.tree.does.
afe60 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 not.send.out.a.hello.packet.for.
afe80 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 a.long.period.of.time,.it.is.ass
afea0 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 umed.to.be.dead..If.configured,.
afec0 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 incoming.IP.directed.broadcast.p
afee0 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 ackets.on.this.interface.will.be
aff00 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 .forwarded..If.configured,.reply
aff20 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 .only.if.the.target.IP.address.i
aff40 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 s.local.address.configured.on.th
aff60 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 e.incoming.interface..If.configu
aff80 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 red,.try.to.avoid.local.addresse
affa0 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 s.that.are.not.in.the.target's.s
affc0 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d ubnet.for.this.interface..This.m
affe0 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 ode.is.useful.when.target.hosts.
b0000 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 reachable.via.this.interface.req
b0020 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 uire.the.source.IP.address.in.AR
b0040 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c P.requests.to.be.part.of.their.l
b0060 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 ogical.network.configured.on.the
b0080 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 .receiving.interface..When.we.ge
b00a0 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b nerate.the.request.we.will.check
b00c0 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 .all.our.subnets.that.include.th
b00e0 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 e.target.IP.and.will.preserve.th
b0100 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 e.source.address.if.it.is.from.s
b0120 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 uch.subnet..If.there.is.no.such.
b0140 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 subnet.we.select.source.address.
b0160 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c according.to.the.rules.for.level
b0180 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 .2..If.configuring.VXLAN.in.a.Vy
b01a0 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 OS.virtual.machine,.ensure.that.
b01c0 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 MAC.spoofing.(Hyper-V).or.Forged
b01e0 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 .Transmits.(ESX).are.permitted,.
b0200 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 otherwise.forwarded.frames.may.b
b0220 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 e.blocked.by.the.hypervisor..If.
b0240 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e forwarding.traffic.to.a.differen
b0260 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 t.port.than.it.is.arriving.on,.y
b0280 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c ou.may.also.configure.the.transl
b02a0 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e ation.port.using.`set.nat.destin
b02c0 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 ation.rule.[n].translation.port`
b02e0 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c ..If.guaranteed.traffic.for.a.cl
b0300 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 ass.is.met.and.there.is.room.for
b0320 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d .more.traffic,.the.ceiling.param
b0340 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 eter.can.be.used.to.set.how.much
b0360 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 .more.bandwidth.could.be.used..I
b0380 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 f.guaranteed.traffic.is.met.and.
b03a0 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e there.are.several.classes.willin
b03c0 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 g.to.use.their.ceilings,.the.pri
b03e0 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 ority.parameter.will.establish.t
b0400 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 he.order.in.which.that.additiona
b0420 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 l.traffic.will.be.allocated..Pri
b0440 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 ority.can.be.any.number.from.0.t
b0460 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 o.7..The.lower.the.number,.the.h
b0480 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 74 27 73 20 76 69 74 61 igher.the.priority..If.it's.vita
b04a0 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 l.that.the.daemon.should.act.exa
b04c0 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e ctly.like.a.real.multicast.clien
b04e0 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 t.on.the.upstream.interface,.thi
b0500 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 s.function.should.be.enabled..If
b0520 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 .known,.the.IP.of.the.remote.rou
b0540 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 ter.can.be.configured.using.the.
b0560 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e ``remote-host``.directive;.if.un
b0580 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c known,.it.can.be.omitted..We.wil
b05a0 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 l.assume.a.dynamic.IP.for.our.re
b05c0 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 mote.router..If.logging.to.a.loc
b05e0 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 al.user.account.is.configured,.a
b0600 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 ll.defined.log.messages.are.disp
b0620 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 lay.on.the.console.if.the.local.
b0640 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 user.is.logged.in,.if.the.user.i
b0660 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 s.not.logged.in,.no.messages.are
b0680 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 .being.displayed..For.an.explana
b06a0 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 tion.on.:ref:`syslog_facilities`
b06c0 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 .keywords.and.:ref:`syslog_sever
b06e0 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 ity_level`.keywords.see.tables.b
b0700 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 elow..If.making.use.of.multiple.
b0720 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 tunnels,.OpenVPN.must.have.a.way
b0740 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e .to.distinguish.between.differen
b0760 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 t.tunnels.aside.from.the.pre-sha
b0780 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 red-key..This.is.either.by.refer
b07a0 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 encing.IP.address.or.port.number
b07c0 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 ..One.option.is.to.dedicate.a.pu
b07e0 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 blic.IP.to.each.tunnel..Another.
b0800 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d option.is.to.dedicate.a.port.num
b0820 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 ber.to.each.tunnel.(e.g..1195,11
b0840 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 96,1197...)..If.multi-pathing.is
b0860 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 .enabled,.then.check.whether.the
b0880 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e .routes.not.yet.distinguished.in
b08a0 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 .preference.may.be.considered.eq
b08c0 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 ual..If.:cfgcmd:`bgp.bestpath.as
b08e0 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 -path.multipath-relax`.is.set,.a
b0900 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 ll.such.routes.are.considered.eq
b0920 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 ual,.otherwise.routes.received.v
b0940 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 ia.iBGP.with.identical.AS_PATHs.
b0960 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 or.routes.received.from.eBGP.nei
b0980 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 ghbours.in.the.same.AS.are.consi
b09a0 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f dered.equal..If.no.connection.to
b09c0 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 .an.RPKI.cache.server.can.be.est
b09e0 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d ablished.after.a.pre-defined.tim
b0a00 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f eout,.the.router.will.process.ro
b0a20 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 utes.without.prefix.origin.valid
b0a40 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 ation..It.still.will.try.to.esta
b0a60 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 blish.a.connection.to.an.RPKI.ca
b0a80 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 che.server.in.the.background..If
b0aa0 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 .no.destination.is.specified.the
b0ac0 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 .rule.will.match.on.any.destinat
b0ae0 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 ion.address.and.port..If.no.ip.p
b0b00 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 refix.list.is.specified,.it.acts
b0b20 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 .as.permit..If.ip.prefix.list.is
b0b40 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c .defined,.and.no.match.is.found,
b0b60 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 .default.deny.is.applied..If.no.
b0b80 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c option.is.specified,.this.defaul
b0ba0 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 ts.to.`all`..If.not.set.(default
b0bc0 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 ).allows.you.to.have.multiple.ne
b0be0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 twork.interfaces.on.the.same.sub
b0c00 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 net,.and.have.the.ARPs.for.each.
b0c20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 interface.be.answered.based.on.w
b0c40 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 hether.or.not.the.kernel.would.r
b0c60 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 oute.a.packet.from.the.ARP'd.IP.
b0c80 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f out.that.interface.(therefore.yo
b0ca0 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 u.must.use.source.based.routing.
b0cc0 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 for.this.to.work)..If.set.the.ke
b0ce0 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 rnel.can.respond.to.arp.requests
b0d00 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 .with.addresses.from.other.inter
b0d20 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 faces..This.may.seem.wrong.but.i
b0d40 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 t.usually.makes.sense,.because.i
b0d60 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 t.increases.the.chance.of.succes
b0d80 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 sful.communication..IP.addresses
b0da0 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 .are.owned.by.the.complete.host.
b0dc0 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 on.Linux,.not.by.particular.inte
b0de0 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 rfaces..Only.for.more.complex.se
b0e00 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 tups.like.load-balancing,.does.t
b0e20 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 his.behaviour.cause.problems..If
b0e40 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f .set,.IPv4.directed.broadcast.fo
b0e60 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 rwarding.will.be.completely.disa
b0e80 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 bled.regardless.of.whether.per-i
b0ea0 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 nterface.directed.broadcast.forw
b0ec0 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 arding.is.enabled.or.not..If.suf
b0ee0 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c fix.is.omitted,.minutes.are.impl
b0f00 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 ied..If.the.:cfgcmd:`no-prepend`
b0f20 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 .attribute.is.specified,.then.th
b0f40 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 e.supplied.local-as.is.not.prepe
b0f60 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 nded.to.the.received.AS_PATH..If
b0f80 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 .the.:cfgcmd:`replace-as`.attrib
b0fa0 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 ute.is.specified,.then.only.the.
b0fc0 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 supplied.local-as.is.prepended.t
b0fe0 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 o.the.AS_PATH.when.transmitting.
b1000 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 local-route.updates.to.this.peer
b1020 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 ..If.the.ARP.table.already.conta
b1040 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 ins.the.IP.address.of.the.gratui
b1060 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 tous.arp.frame,.the.arp.table.wi
b1080 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 ll.be.updated.regardless.if.this
b10a0 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 .setting.is.on.or.off..If.the.AS
b10c0 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 76 61 74 -Path.for.the.route.has.a.privat
b10e0 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 e.ASN.between.public.ASNs,.it.is
b1100 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 .assumed.that.this.is.a.design.c
b1120 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f hoice,.and.the.private.ASN.is.no
b1140 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 t.removed..If.the.AS-Path.for.th
b1160 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 e.route.has.only.private.ASNs,.t
b1180 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 he.private.ASNs.are.removed..If.
b11a0 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 the.IP.prefix.mask.is.present,.i
b11c0 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 t.directs.opennhrp.to.use.this.p
b11e0 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 eer.as.a.next.hop.server.when.se
b1200 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 nding.Resolution.Requests.matchi
b1220 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ng.this.subnet..If.the.RADIUS.se
b1240 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 rver.sends.the.attribute.``Frame
b1260 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 d-IP-Address``.then.this.IP.addr
b1280 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 ess.will.be.allocated.to.the.cli
b12a0 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 ent.and.the.option.ip-pool.withi
b12c0 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 n.the.CLI.config.is.being.ignore
b12e0 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 d..If.the.RADIUS.server.uses.the
b1300 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 .attribute.``NAS-Port-Id``,.ppp.
b1320 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 tunnels.will.be.renamed..If.the.
b1340 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e average.queue.size.is.lower.than
b1360 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 .the.**min-threshold**,.an.arriv
b1380 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 ing.packet.will.be.placed.in.the
b13a0 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a .queue..If.the.current.queue.siz
b13c0 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a e.is.larger.than.**queue-limit**
b13e0 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 ,.then.packets.will.be.dropped..
b1400 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f The.average.queue.size.depends.o
b1420 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 n.its.former.average.size.and.it
b1440 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 s.current.one..If.the.protocol.i
b1460 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 s.IPv6.then.the.source.and.desti
b1480 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 nation.addresses.are.first.hashe
b14a0 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 d.using.ipv6_addr_hash..If.the.s
b14c0 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 tatically.mapped.peer.is.running
b14e0 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 .Cisco.IOS,.specify.the.cisco.ke
b1500 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 yword..It.is.used.to.fix.statica
b1520 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 lly.the.Registration.Request.ID.
b1540 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 so.that.a.matching.Purge.Request
b1560 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 .can.be.sent.if.NBMA.address.has
b1580 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 .changed..This.is.to.work.around
b15a0 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 .broken.IOS.which.requires.Purge
b15c0 20 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 .Request.ID.to.match.the.origina
b15e0 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 l.Registration.Request.ID..If.th
b1600 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 e.system.detects.an.unconfigured
b1620 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 .wireless.device,.it.will.be.aut
b1640 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 omatically.added.the.configurati
b1660 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 on.tree,.specifying.any.detected
b1680 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 .settings.(for.example,.its.MAC.
b16a0 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 address).and.configured.to.run.i
b16c0 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 n.monitor.mode..If.the.table.is.
b16e0 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 empty.and.you.have.a.warning.mes
b1700 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 sage,.it.means.conntrack.is.not.
b1720 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 enabled..To.enable.conntrack,.ju
b1740 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 st.create.a.NAT.or.a.firewall.ru
b1760 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d le..:cfgcmd:`set.firewall.state-
b1780 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 policy.established.action.accept
b17a0 60 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 `.If.there.are.no.free.addresses
b17c0 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 .but.there.are.abandoned.IP.addr
b17e0 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 esses,.the.DHCP.server.will.atte
b1800 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 mpt.to.reclaim.an.abandoned.IP.a
b1820 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f ddress.regardless.of.the.value.o
b1840 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 f.abandon-lease-time..If.there.i
b1860 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 s.SNAT.rules.on.eth1,.need.to.ad
b1880 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 d.exclude.rule.If.this.command.i
b18a0 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 s.invoked.from.configure.mode.wi
b18c0 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 th.the.``run``.prefix.the.key.is
b18e0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 .automatically.installed.to.the.
b1900 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 appropriate.interface:.If.this.i
b1920 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 s.set.the.relay.agent.will.inser
b1940 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 t.the.interface.ID..This.option.
b1960 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 is.set.automatically.if.more.tha
b1980 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 n.one.listening.interfaces.are.i
b19a0 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 n.use..If.this.option.is.enabled
b19c0 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 ,.then.the.already-selected.chec
b19e0 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 k,.where.already.selected.eBGP.r
b1a00 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e outes.are.preferred,.is.skipped.
b1a20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 .If.this.option.is.specified.and
b1a40 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 .is.greater.than.0,.then.the.PPP
b1a60 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 .module.will.send.LCP.pings.of.t
b1a80 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c he.echo.request.every.`<interval
b1aa0 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e >`.seconds..If.this.option.is.un
b1ac0 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 set.(default),.incoming.IP.direc
b1ae0 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 ted.broadcast.packets.will.not.b
b1b00 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 e.forwarded..If.this.option.is.u
b1b20 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f nset.(default),.reply.for.any.lo
b1b40 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 cal.target.IP.address,.configure
b1b60 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 d.on.any.interface..If.this.para
b1b80 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d meter.is.not.set.or.0,.an.on-dem
b1ba0 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 and.link.will.not.be.taken.down.
b1bc0 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e when.it.is.idle.and.after.the.in
b1be0 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 itial.establishment.of.the.conne
b1c00 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 ction..It.will.stay.up.forever..
b1c20 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 If.this.parameter.is.not.set,.th
b1c40 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 e.default.holdoff.time.is.30.sec
b1c60 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 onds..If.unset,.incoming.connect
b1c80 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 ions.to.the.RADIUS.server.will.u
b1ca0 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 se.the.nearest.interface.address
b1cc0 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d .pointing.towards.the.server.-.m
b1ce0 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 aking.it.error.prone.on.e.g..OSP
b1d00 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 F.networks.when.a.link.fails.and
b1d20 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 .a.backup.route.is.taken..If.uns
b1d40 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 et,.incoming.connections.to.the.
b1d60 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 TACACS.server.will.use.the.neare
b1d80 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f st.interface.address.pointing.to
b1da0 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 wards.the.server.-.making.it.err
b1dc0 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 or.prone.on.e.g..OSPF.networks.w
b1de0 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f hen.a.link.fails.and.a.backup.ro
b1e00 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 ute.is.taken..If.you.apply.a.par
b1e20 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 ameter.to.an.individual.neighbor
b1e40 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 .IP.address,.you.override.the.ac
b1e60 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 tion.defined.for.a.peer.group.th
b1e80 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 at.includes.that.IP.address..If.
b1ea0 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 you.are.a.hacker.or.want.to.try.
b1ec0 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 on.your.own.we.support.passing.r
b1ee0 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 aw.OpenVPN.options.to.OpenVPN..I
b1f00 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 f.you.are.configuring.a.VRF.for.
b1f20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 management.purposes,.there.is.cu
b1f40 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 rrently.no.way.to.force.system.D
b1f60 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 NS.traffic.via.a.specific.VRF..I
b1f80 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 f.you.are.new.to.these.routing.s
b1fa0 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 ecurity.technologies.then.there.
b1fc0 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f is.an.`excellent.guide.to.RPKI`_
b1fe0 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f .by.NLnet.Labs.which.will.get.yo
b2000 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 u.up.to.speed.very.quickly..Thei
b2020 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 r.documentation.explains.everyth
b2040 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 ing.from.what.RPKI.is.to.deployi
b2060 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 ng.it.in.production..It.also.has
b2080 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 .some.`help.and.operational.guid
b20a0 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 ance`_.including."What.can.I.do.
b20c0 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 about.my.route.having.an.Invalid
b20e0 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 .state?".If.you.are.responsible.
b2100 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 for.the.global.addresses.assigne
b2120 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 d.to.your.network,.please.make.s
b2140 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 ure.that.your.prefixes.have.ROAs
b2160 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 .associated.with.them.to.avoid.b
b2180 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 eing.`notfound`.by.RPKI..For.mos
b21a0 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 t.ASNs.this.will.involve.publish
b21c0 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 ing.ROAs.via.your.:abbr:`RIR.(Re
b21e0 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 gional.Internet.Registry)`.(RIPE
b2200 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 .NCC,.APNIC,.ARIN,.LACNIC.or.AFR
b2220 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 INIC),.and.is.something.you.are.
b2240 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c encouraged.to.do.whenever.you.pl
b2260 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 an.to.announce.addresses.into.th
b2280 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c e.DFZ..If.you.are.using.FQ-CoDel
b22a0 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 .embedded.into.Shaper_.and.you.h
b22c0 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f ave.large.rates.(100Mbit.and.abo
b22e0 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 ve),.you.may.consider.increasing
b2300 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 .`quantum`.to.8000.or.higher.so.
b2320 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 that.the.scheduler.saves.CPU..If
b2340 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 .you.are.using.OSPF.as.IGP,.alwa
b2360 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 ys.the.closest.interface.connect
b2380 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e ed.to.the.RADIUS.server.is.used.
b23a0 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 .With.VyOS.1.2.you.can.bind.all.
b23c0 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 outgoing.RADIUS.requests.to.a.si
b23e0 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b ngle.source.IP.e.g..the.loopback
b2400 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 .interface..If.you.change.the.de
b2420 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 fault.encryption.and.hashing.alg
b2440 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 orithms,.be.sure.that.the.local.
b2460 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f and.remote.ends.have.matching.co
b2480 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e nfigurations,.otherwise.the.tunn
b24a0 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f el.will.not.come.up..If.you.choo
b24c0 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 se.any.as.the.option.that.will.c
b24e0 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 ause.all.protocols.that.are.send
b2500 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 ing.routes.to.zebra..If.you.conf
b2520 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 igure.a.class.for.**VoIP.traffic
b2540 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c **,.don't.give.it.any.*ceiling*,
b2560 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 .otherwise.new.VoIP.calls.could.
b2580 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 start.when.the.link.is.available
b25a0 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f .and.get.suddenly.dropped.when.o
b25c0 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 ther.classes.start.using.their.a
b25e0 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f ssigned.*bandwidth*.share..If.yo
b2600 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 u.enable.this,.you.will.probably
b2620 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e .want.to.set.diversity-factor.an
b2640 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 d.channel.below..If.you.happen.t
b2660 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d o.run.this.in.a.virtual.environm
b2680 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 ent.like.by.EVE-NG.you.need.to.e
b26a0 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 nsure.your.VyOS.NIC.is.set.to.us
b26c0 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 e.the.e1000.driver..Using.the.de
b26e0 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 fault.``virtio-net-pci``.or.the.
b2700 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b ``vmxnet3``.driver.will.not.work
b2720 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 ..ICMP.messages.will.not.be.prop
b2740 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 erly.processed..They.are.visible
b2760 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f .on.the.virtual.wire.but.will.no
b2780 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e t.make.it.fully.up.the.networkin
b27a0 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f g.stack..If.you.happen.to.use.So
b27c0 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c larWinds.Orion.as.NMS.you.can.al
b27e0 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 so.use.the.Device.Templates.Mana
b2800 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 gement..A.template.for.VyOS.can.
b2820 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 be.easily.imported..If.you.happe
b2840 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 ned.to.use.a.Cisco.NM-16A.-.Sixt
b2860 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 een.Port.Async.Network.Module.or
b2880 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 .NM-32A.-.Thirty-two.Port.Async.
b28a0 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 Network.Module.-.this.is.your.Vy
b28c0 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f OS.replacement..If.you.have.a.lo
b28e0 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 t.of.interfaces,.and/or.a.lot.of
b2900 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 .subnets,.then.enabling.OSPF.via
b2920 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c .this.command.may.result.in.a.sl
b2940 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 ight.performance.improvement..If
b2960 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 .you.have.configured.the.`INSIDE
b2980 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 -OUT`.policy,.you.will.need.to.a
b29a0 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e dd.additional.rules.to.permit.in
b29c0 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 bound.NAT.traffic..If.you.need.t
b29e0 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f o.sample.also.egress.traffic,.yo
b2a00 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 u.may.want.to.configure.egress.f
b2a20 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 low-accounting:.If.you.only.want
b2a40 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 .to.check.if.the.user.account.is
b2a60 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 .enabled.and.can.authenticate.(a
b2a80 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f gainst.the.primary.group).the.fo
b2aa0 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 llowing.snipped.is.sufficient:.I
b2ac0 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 f.you.set.a.custom.RADIUS.attrib
b2ae0 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 ute.you.must.define.it.on.both.d
b2b00 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 ictionaries.at.RADIUS.server.and
b2b20 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 .client,.which.is.the.vyos.route
b2b40 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 r.in.our.example..If.you.use.USB
b2b60 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 .to.serial.converters.for.connec
b2b80 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 ting.to.your.VyOS.appliance.plea
b2ba0 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f se.note.that.most.of.them.use.so
b2bc0 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f ftware.emulation.without.flow.co
b2be0 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 ntrol..This.means.you.should.sta
b2c00 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 rt.with.a.common.baud.rate.(most
b2c20 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 .likely.9600.baud).as.otherwise.
b2c40 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 you.probably.can.not.connect.to.
b2c60 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 the.device.using.high.speed.baud
b2c80 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 .rates.as.your.serial.converter.
b2ca0 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 simply.can.not.process.this.data
b2cc0 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 .rate..If.you.want.to.change.the
b2ce0 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 .maximum.number.of.flows,.which.
b2d00 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 are.tracking.simultaneously,.you
b2d20 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 .may.do.this.with.this.command.(
b2d40 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 default.8192)..If.you.want.to.di
b2d60 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 sable.a.rule.but.let.it.in.the.c
b2d80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 onfiguration..If.you.want.to.hav
b2da0 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 e.admin.users.to.authenticate.vi
b2dc0 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 a.RADIUS.it.is.essential.to.sent
b2de0 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d .the.``Cisco-AV-Pair.shell:priv-
b2e00 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 lvl=15``.attribute..Without.the.
b2e20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 attribute.you.will.only.get.regu
b2e40 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 lar,.non.privilegued,.system.use
b2e60 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 rs..If.you.want.to.use.existing.
b2e80 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f blacklists.you.have.to.create/do
b2ea0 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 wnload.a.database.first..Otherwi
b2ec0 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 se.you.will.not.be.able.to.commi
b2ee0 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e t.the.config.changes..If.you.wan
b2f00 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 t.your.router.to.forward.DHCP.re
b2f20 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 quests.to.an.external.DHCP.serve
b2f40 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 r.you.can.configure.the.system.t
b2f60 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 o.act.as.a.DHCP.relay.agent..The
b2f80 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 .DHCP.relay.agent.works.with.IPv
b2fa0 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 27 76 65 20 4.and.IPv6.addresses..If.you've.
b2fc0 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f completed.all.the.above.steps.yo
b2fe0 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 u.no.doubt.want.to.see.if.it's.a
b3000 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 ll.working..Ignore.AS_PATH.lengt
b3020 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 h.when.selecting.a.route.Ignore.
b3040 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 VRRP.main.interface.faults.Image
b3060 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a .thankfully.borrowed.from.https:
b3080 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d //en.wikipedia.org/wiki/File:SNM
b30a0 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 P_communication_principles_diagr
b30c0 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 am.PNG.which.is.under.the.GNU.Fr
b30e0 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 ee.Documentation.License.Imagine
b3100 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 .the.following.topology.Immediat
b3120 65 00 49 6d 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 e.Imported.prefixes.during.the.v
b3140 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 alidation.may.have.values:.In.:r
b3160 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 fc:`3069`.it.is.called.VLAN.Aggr
b3180 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 egation.In.:vytask:`T2199`.the.s
b31a0 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 yntax.of.the.zone.configuration.
b31c0 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 was.changed..The.zone.configurat
b31e0 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e ion.moved.from.``zone-policy.zon
b3200 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e e.<name>``.to.``firewall.zone.<n
b3220 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 ame>``..In.Internet.Protocol.Ver
b3240 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 sion.6.(IPv6).networks,.the.func
b3260 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 tionality.of.ARP.is.provided.by.
b3280 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 the.Neighbor.Discovery.Protocol.
b32a0 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e (NDP)..In.Priority.Queue.we.do.n
b32c0 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c ot.define.clases.with.a.meaningl
b32e0 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 ess.class.ID.number.but.with.a.c
b3300 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 lass.priority.number.(1-7)..The.
b3320 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 lower.the.number,.the.higher.the
b3340 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 .priority..In.VyOS.the.terms.``v
b3360 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 if-s``.and.``vif-c``.stand.for.t
b3380 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e he.ethertype.tags.that.are.used.
b33a0 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 .In.VyOS,.ESP.attributes.are.spe
b33c0 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 cified.through.ESP.groups..Multi
b33e0 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 ple.proposals.can.be.specified.i
b3400 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 n.a.single.group..In.VyOS,.IKE.a
b3420 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 ttributes.are.specified.through.
b3440 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 IKE.groups..Multiple.proposals.c
b3460 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 an.be.specified.in.a.single.grou
b3480 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 p..In.VyOS,.a.class.is.identifie
b34a0 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 d.by.a.number.you.can.choose.whe
b34c0 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 n.configuring.it..In.a.minimal.c
b34e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 onfiguration,.the.following.must
b3500 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e .be.provided:.In.a.multiple.VLAN
b3520 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 .header.context,.out.of.convenie
b3540 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 nce.the.term."VLAN.tag".or.just.
b3560 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e "tag".for.short.is.often.used.in
b3580 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e .place.of."802.1q_.VLAN.header".
b35a0 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 .QinQ.allows.multiple.VLAN.tags.
b35c0 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 in.an.Ethernet.frame;.together.t
b35e0 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b hese.tags.constitute.a.tag.stack
b3600 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e ..When.used.in.the.context.of.an
b3620 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 .Ethernet.frame,.a.QinQ.frame.is
b3640 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f .a.frame.that.has.2.VLAN.802.1q_
b3660 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e .headers.(double-tagged)..In.a.n
b3680 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 utshell,.the.current.implementat
b36a0 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 ion.provides.the.following.featu
b36c0 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 res:.In.addition.to.:abbr:`RADIU
b36e0 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e S.(Remote.Authentication.Dial-In
b3700 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 .User.Service)`,.:abbr:`TACACS.(
b3720 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 Terminal.Access.Controller.Acces
b3740 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 s.Control.System)`.can.also.be.f
b3760 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 ound.in.large.deployments..In.ad
b3780 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e dition.to.displaying.flow.accoun
b37a0 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 ting.information.locally,.one.ca
b37c0 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 n.also.exported.them.to.a.collec
b37e0 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 tion.server..In.addition.to.the.
b3800 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 command.above,.the.output.is.in.
b3820 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 a.format.which.can.be.used.to.di
b3840 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 rectly.import.the.key.into.the.V
b3860 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 yOS.CLI.by.simply.copy-pasting.t
b3880 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 he.output.from.op-mode.into.conf
b38a0 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 iguration.mode..In.addition.you.
b38c0 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 can.also.disable.the.whole.servi
b38e0 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 ce.without.the.need.to.remove.it
b3900 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e .from.the.current.configuration.
b3920 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 .In.addition.you.will.specifiy.t
b3940 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c he.IP.address.or.FQDN.for.the.cl
b3960 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 ient.where.it.will.connect.to..T
b3980 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 he.address.parameter.can.be.used
b39a0 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 .up.to.two.times.and.is.used.to.
b39c0 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 assign.the.clients.specific.IPv4
b39e0 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 .(/32).or.IPv6.(/128).address..I
b3a00 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 n.addition,.you.can.specify.many
b3a20 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 .other.parameters.to.get.BGP.inf
b3a40 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a ormation:.In.an.**address.group*
b3a60 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 *.a.single.IP.address.or.IP.addr
b3a80 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 ess.ranges.are.defined..In.both.
b3aa0 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 cases,.we.will.use.the.following
b3ac0 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 .settings:.In.case.of.peer-peer.
b3ae0 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 relationship.routes.can.be.recei
b3b00 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 ved.only.if.OTC.value.is.equal.t
b3b20 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 o.your.neighbor.AS.number..In.ca
b3b40 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f se,.if.you.need.to.catch.some.lo
b3b60 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 gs.from.flow-accounting.daemon,.
b3b80 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 you.may.configure.logging.facili
b3ba0 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 ty:.In.contrast.to.simple.RED,.V
b3bc0 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 yOS'.Random-Detect.uses.a.Genera
b3be0 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 lized.Random.Early.Detect.policy
b3c00 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c .that.provides.different.virtual
b3c20 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e .queues.based.on.the.IP.Preceden
b3c40 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 ce.value.so.that.some.virtual.qu
b3c60 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 eues.can.drop.more.packets.than.
b3c80 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e others..In.failover.mode,.one.in
b3ca0 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 terface.is.set.to.be.the.primary
b3cc0 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 .interface.and.other.interfaces.
b3ce0 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 are.secondary.or.spare..Instead.
b3d00 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 of.balancing.traffic.across.all.
b3d20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 healthy.interfaces,.only.the.pri
b3d40 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 mary.interface.is.used.and.in.ca
b3d60 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 se.of.failure,.a.secondary.inter
b3d80 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 face.selected.from.the.pool.of.a
b3da0 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 vailable.interfaces.takes.over..
b3dc0 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 The.primary.interface.is.selecte
b3de0 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 d.based.on.its.weight.and.health
b3e00 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 ,.others.become.secondary.interf
b3e20 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 aces..Secondary.interfaces.to.ta
b3e40 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 ke.over.a.failed.primary.interfa
b3e60 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 ce.are.chosen.from.the.load.bala
b3e80 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 ncer's.interface.pool,.depending
b3ea0 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 .on.their.weight.and.health..Int
b3ec0 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 erface.roles.can.also.be.selecte
b3ee0 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 d.based.on.rule.order.by.includi
b3f00 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 ng.interfaces.in.balancing.rules
b3f20 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 .and.ordering.those.rules.accord
b3f40 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 ingly..To.put.the.load.balancer.
b3f60 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f in.failover.mode,.create.a.failo
b3f80 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f ver.rule:.In.general,.OSPF.proto
b3fa0 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 col.requires.a.backbone.area.(ar
b3fc0 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 ea.0).to.be.coherent.and.fully.c
b3fe0 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 onnected..I.e..any.backbone.area
b4000 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 .router.must.have.a.route.to.any
b4020 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 .other.backbone.area.router..Mor
b4040 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e eover,.every.ABR.must.have.a.lin
b4060 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 k.to.backbone.area..However,.it.
b4080 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 is.not.always.possible.to.have.a
b40a0 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 .physical.link.to.a.backbone.are
b40c0 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 a..In.this.case.between.two.ABR.
b40e0 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 (one.of.them.has.a.link.to.the.b
b4100 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 ackbone.area).in.the.area.(not.s
b4120 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 tub.area).a.virtual.link.is.orga
b4140 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 nized..In.large.deployments.it.i
b4160 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 s.not.reasonable.to.configure.ea
b4180 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 ch.user.individually.on.every.sy
b41a0 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a stem..VyOS.supports.using.:abbr:
b41c0 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 `RADIUS.(Remote.Authentication.D
b41e0 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 65 72 73 20 61 73 ial-In.User.Service)`.servers.as
b4200 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .backend.for.user.authentication
b4220 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 ..In.order.for.flow.accounting.i
b4240 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 nformation.to.be.collected.and.d
b4260 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 isplayed.for.an.interface,.the.i
b4280 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 nterface.must.be.configured.for.
b42a0 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 flow.accounting..In.order.for.th
b42c0 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 e.primary.and.the.secondary.DHCP
b42e0 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c .server.to.keep.their.lease.tabl
b4300 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f es.in.sync,.they.must.be.able.to
b4320 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 .reach.each.other.on.TCP.port.64
b4340 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 7..If.you.have.firewall.rules.in
b4360 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 .effect,.adjust.them.accordingly
b4380 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 ..In.order.for.the.system.to.use
b43a0 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e .and.complete.unqualified.host.n
b43c0 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 ames,.a.list.can.be.defined.whic
b43e0 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 h.will.be.used.for.domain.search
b4400 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e es..In.order.to.allow.for.LDP.on
b4420 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 .the.local.router.to.exchange.la
b4440 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f bel.advertisements.with.other.ro
b4460 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 uters,.a.TCP.session.will.be.est
b4480 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 ablished.between.automatically.d
b44a0 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 iscovered.and.statically.assigne
b44c0 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 d.routers..LDP.will.try.to.estab
b44e0 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e lish.a.TCP.session.to.the.**tran
b4500 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 sport.address**.of.other.routers
b4520 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 ..Therefore.for.LDP.to.function.
b4540 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 properly.please.make.sure.the.tr
b4560 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 ansport.address.is.shown.in.the.
b4580 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 routing.table.and.reachable.to.t
b45a0 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f raffic.at.all.times..In.order.to
b45c0 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f .control.and.modify.routing.info
b45e0 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 rmation.that.is.exchanged.betwee
b4600 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 n.peers.you.can.use.route-map,.f
b4620 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 ilter-list,.prefix-list,.distrib
b4640 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 ute-list..In.order.to.define.whi
b4660 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 ch.traffic.goes.into.which.class
b4680 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 ,.you.define.filters.(that.is,.t
b46a0 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 he.matching.criteria)..Packets.g
b46c0 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 o.through.these.matching.rules.(
b46e0 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 as.in.the.rules.of.a.firewall).a
b4700 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 nd,.if.a.packet.matches.the.filt
b4720 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 er,.it.is.assigned.to.that.class
b4740 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 ..In.order.to.have.VyOS.Traffic.
b4760 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c Control.working.you.need.to.foll
b4780 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c ow.2.steps:.In.order.to.have.ful
b47a0 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 l.control.and.make.use.of.multip
b47c0 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 le.static.public.IP.addresses,.y
b47e0 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 our.VyOS.will.have.to.initiate.t
b4800 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 he.PPPoE.connection.and.control.
b4820 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 it..In.order.for.this.method.to.
b4840 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 work,.you.will.have.to.figure.ou
b4860 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 t.how.to.make.your.DSL.Modem/Rou
b4880 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 ter.switch.into.a.Bridged.Mode.s
b48a0 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 o.it.only.acts.as.a.DSL.Transcei
b48c0 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 ver.device.to.connect.between.th
b48e0 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 e.Ethernet.link.of.your.VyOS.and
b4900 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 .the.phone.cable..Once.your.DSL.
b4920 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 Transceiver.is.in.Bridge.Mode,.y
b4940 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d ou.should.get.no.IP.address.from
b4960 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 .it..Please.make.sure.you.connec
b4980 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 t.to.the.Ethernet.Port.1.if.your
b49a0 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 .DSL.Transceiver.has.a.switch,.a
b49c0 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 s.some.of.them.only.work.this.wa
b49e0 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 49 50 76 36 y..In.order.to.map.specific.IPv6
b4a00 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 .addresses.to.specific.hosts.sta
b4a20 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 tic.mappings.can.be.created..The
b4a40 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 .following.example.explains.the.
b4a60 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 process..In.order.to.separate.tr
b4a80 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 affic,.Fair.Queue.uses.a.classif
b4aa0 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 ier.based.on.source.address,.des
b4ac0 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 tination.address.and.source.port
b4ae0 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 ..The.algorithm.enqueues.packets
b4b00 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 .to.hash.buckets.based.on.those.
b4b20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 tree.parameters..Each.of.these.b
b4b40 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 uckets.should.represent.a.unique
b4b60 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 .flow..Because.multiple.flows.ma
b4b80 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c y.get.hashed.to.the.same.bucket,
b4ba0 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 .the.hashing.algorithm.is.pertur
b4bc0 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f bed.at.configurable.intervals.so
b4be0 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 .that.the.unfairness.lasts.only.
b4c00 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 for.a.short.while..Perturbation.
b4c20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 may.however.cause.some.inadverte
b4c40 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 nt.packet.reordering.to.occur..A
b4c60 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 n.advisable.value.could.be.10.se
b4c80 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 conds..In.order.to.use.TSO/LRO.w
b4ca0 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 ith.VMXNET3.adaters.one.must.als
b4cc0 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f o.enable.the.SG.offloading.optio
b4ce0 6e 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 n..In.other.words.it.allows.cont
b4d00 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 rol.of.which.cards.(usually.1).w
b4d20 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 ill.respond.to.an.arp.request..I
b4d40 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 n.other.words,.connection.tracki
b4d60 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e ng.has.already.observed.the.conn
b4d80 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 ection.be.closed.and.has.transit
b4da0 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 ion.the.flow.to.INVALID.to.preve
b4dc0 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 nt.attacks.from.attempting.to.re
b4de0 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 use.the.connection..In.our.examp
b4e00 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 le,.we.used.the.key.name.``openv
b4e20 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 pn-1``.which.we.will.reference.i
b4e40 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d n.our.configuration..In.our.exam
b4e60 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 ple,.we.will.be.forwarding.web.s
b4e80 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 erver.traffic.to.an.internal.web
b4ea0 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 .server.on.192.168.0.100..HTTP.t
b4ec0 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 raffic.makes.use.of.the.TCP.prot
b4ee0 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f ocol.on.port.80..For.other.commo
b4f00 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e n.port.numbers,.see:.https://en.
b4f20 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 wikipedia.org/wiki/List_of_TCP_a
b4f40 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 nd_UDP_port_numbers.In.principle
b4f60 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 ,.values.must.be.:code:`min-thre
b4f80 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c shold`.<.:code:`max-threshold`.<
b4fa0 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 .:code:`queue-limit`..In.short,.
b4fc0 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f DMVPN.provides.the.capability.fo
b4fe0 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 r.creating.a.dynamic-mesh.VPN.ne
b5000 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 twork.without.having.to.pre-conf
b5020 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e igure.(static).all.possible.tunn
b5040 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 el.end-point.peers..In.some.case
b5060 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 s.it.may.be.more.convenient.to.e
b5080 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 nable.OSPF.on.a.per.interface/su
b50a0 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c bnet.basis.:cfgcmd:`set.protocol
b50c0 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 s.ospf.interface.<interface>.are
b50e0 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 a.<x.x.x.x.|.x>`.In.the.:ref:`cr
b5100 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e eating_a_traffic_policy`.section
b5120 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 .you.will.see.that.some.of.the.p
b5140 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c olicies.use.*classes*..Those.pol
b5160 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 icies.let.you.distribute.traffic
b5180 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e .into.different.classes.accordin
b51a0 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 g.to.different.parameters.you.ca
b51c0 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 n.choose..So,.a.class.is.just.a.
b51e0 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c specific.type.of.traffic.you.sel
b5200 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e ect..In.the.VyOS.CLI,.a.key.poin
b5220 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 t.often.overlooked.is.that.rathe
b5240 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 r.than.being.configured.using.th
b5260 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 e.`set.vpn`.stanza,.OpenVPN.is.c
b5280 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 onfigured.as.a.network.interface
b52a0 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e .using.`set.interfaces.openvpn`.
b52c0 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e .In.the.above.example,.an.extern
b52e0 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 al.IP.of.192.0.2.2.is.assumed..I
b5300 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c n.the.age.of.very.fast.networks,
b5320 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 .a.second.of.unreachability.may.
b5340 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 equal.millions.of.lost.packets..
b5360 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 The.idea.behind.BFD.is.to.detect
b5380 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 .very.quickly.when.a.peer.is.dow
b53a0 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 n.and.take.action.extremely.fast
b53c0 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 ..In.the.case.of.L2TPv3,.the.fea
b53e0 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e tures.lost.are.teletraffic.engin
b5400 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 eering.features.considered.impor
b5420 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 tant.in.MPLS..However,.there.is.
b5440 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e no.reason.these.features.could.n
b5460 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 ot.be.re-engineered.in.or.on.top
b5480 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e .of.L2TPv3.in.later.products..In
b54a0 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 .the.case.the.average.queue.size
b54c0 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e .is.between.**min-threshold**.an
b54e0 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 d.**max-threshold**,.then.an.arr
b5500 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f iving.packet.would.be.either.dro
b5520 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 pped.or.placed.in.the.queue,.it.
b5540 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 will.depend.on.the.defined.**mar
b5560 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 k-probability**..In.the.case.you
b5580 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 .want.to.apply.some.kind.of.**sh
b55a0 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 aping**.to.your.**inbound**.traf
b55c0 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 fic,.check.the.ingress-shaping_.
b55e0 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 section..In.the.command.above,.w
b5600 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 e.set.the.type.of.policy.we.are.
b5620 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 going.to.work.with.and.the.name.
b5640 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 we.choose.for.it;.a.class.(so.th
b5660 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 at.we.can.differentiate.some.tra
b5680 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 ffic).and.an.identifiable.number
b56a0 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 .for.that.class;.then.we.configu
b56c0 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 re.a.matching.rule.(or.filter).a
b56e0 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 nd.a.name.for.it..In.the.example
b5700 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 .above,.the.first.499.sessions.c
b5720 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 onnect.without.delay..PADO.packe
b5740 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e ts.will.be.delayed.50.ms.for.con
b5760 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 nection.from.500.to.999,.this.tr
b5780 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 ick.allows.other.PPPoE.servers.s
b57a0 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c end.PADO.faster.and.clients.will
b57c0 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 .connect.to.other.servers..Last.
b57e0 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 command.says.that.this.PPPoE.ser
b5800 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e ver.can.serve.only.3000.clients.
b5820 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 .In.the.example.used.for.the.Qui
b5840 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 ck.Start.configuration.above,.we
b5860 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 .demonstrate.the.following.confi
b5880 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 guration:.In.the.following.examp
b58a0 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 le.we.can.see.a.basic.multicast.
b58c0 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c setup:.In.the.following.example,
b58e0 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 .both.`User1`.and.`User2`.will.b
b5900 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 e.able.to.SSH.into.VyOS.as.user.
b5920 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 ``vyos``.using.their.very.own.ke
b5940 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c ys..`User1`.is.restricted.to.onl
b5960 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 y.be.able.to.connect.from.a.sing
b5980 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 le.IP.address..In.addition.if.pa
b59a0 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 ssword.base.login.is.wanted.for.
b59c0 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 the.``vyos``.user.a.2FA/MFA.keyc
b59e0 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 ode.is.required.in.addition.to.t
b5a00 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 he.password..In.the.following.ex
b5a20 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c ample,.the.IPs.for.the.remote.cl
b5a40 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 ients.are.defined.in.the.peers..
b5a60 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 This.allows.the.peers.to.interac
b5a80 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f t.with.one.another..In.compariso
b5aa0 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 n.to.the.site-to-site.example.th
b5ac0 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 e.``persistent-keepalive``.flag.
b5ae0 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 is.set.to.15.seconds.to.assure.t
b5b00 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 he.connection.is.kept.alive..Thi
b5b20 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 s.is.mainly.relevant.if.one.of.t
b5b40 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 he.peers.is.behind.NAT.and.can't
b5b60 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 .be.connected.to.if.the.connecti
b5b80 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 on.is.lost..To.be.effective.this
b5ba0 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 .value.needs.to.be.lower.than.th
b5bc0 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 e.UDP.timeout..In.the.following.
b5be0 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c example,.when.VLAN9.transitions,
b5c00 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e .VLAN20.will.also.transition:.In
b5c20 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 .the.future.this.is.expected.to.
b5c40 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 be.a.very.useful.protocol.(thoug
b5c60 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e h.there.are.`other.proposals`_).
b5c80 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 .In.the.next.example.all.traffic
b5ca0 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 .destined.to.``203.0.113.1``.and
b5cc0 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 .port.``8280``.protocol.TCP.is.b
b5ce0 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 alanced.between.2.real.servers.`
b5d00 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 `192.0.2.11``.and.``192.0.2.12``
b5d20 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f .to.port.``80``.In.the.past.(VyO
b5d40 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f S.1.1).used.a.gateway-address.co
b5d60 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 nfigured.under.the.system.tree.(
b5d80 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 :cfgcmd:`set.system.gateway-addr
b5da0 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 ess.<address>`),.this.is.no.long
b5dc0 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 er.supported.and.existing.config
b5de0 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 urations.are.migrated.to.the.new
b5e00 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 .CLI.command..In.this.command.tr
b5e20 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 ee,.all.hardware.acceleration.op
b5e40 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f tions.will.be.handled..At.the.mo
b5e60 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 ment.only.`Intel...QAT`_.is.supp
b5e80 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 orted.In.this.example.all.traffi
b5ea0 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 c.destined.to.ports."80,.2222,.8
b5ec0 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 888".protocol.TCP.marks.to.fwmar
b5ee0 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 k."111".and.balanced.between.2.r
b5f00 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 eal.servers..Port."0".is.require
b5f20 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e d.if.multiple.ports.are.used..In
b5f40 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f .this.example.we.will.use.the.mo
b5f60 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 st.complicated.case:.a.setup.whe
b5f80 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 re.each.client.is.a.router.that.
b5fa0 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 has.its.own.subnet.(think.HQ.and
b5fc0 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 .branch.offices),.since.simpler.
b5fe0 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 setups.are.subsets.of.it..In.thi
b6000 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 s.example,.some.*OpenNIC*.server
b6020 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 s.are.used,.two.IPv4.addresses.a
b6040 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 nd.two.IPv6.addresses:.In.this.e
b6060 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 xample,.we.use.**masquerade**.as
b6080 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 .the.translation.address.instead
b60a0 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 .of.an.IP.address..The.**masquer
b60c0 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 ade**.target.is.effectively.an.a
b60e0 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 lias.to.say."use.whatever.IP.add
b6100 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 ress.is.on.the.outgoing.interfac
b6120 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e e",.rather.than.a.statically.con
b6140 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 figured.IP.address..This.is.usef
b6160 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 ul.if.you.use.DHCP.for.your.outg
b6180 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 oing.interface.and.do.not.know.w
b61a0 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 hat.the.external.address.will.be
b61c0 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 ..In.this.example,.we.will.be.us
b61e0 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 ing.the.example.Quick.Start.conf
b6200 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f iguration.above.as.a.starting.po
b6220 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 int..In.this.method,.the.DSL.Mod
b6240 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f em/Router.connects.to.the.ISP.fo
b6260 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 r.you.with.your.credentials.prep
b6280 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 rogrammed.into.the.device..This.
b62a0 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 gives.you.an.:rfc:`1918`.address
b62c0 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 ,.such.as.``192.168.1.0/24``.by.
b62e0 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 72 default..In.this.scenario:.In.tr
b6300 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 ansparent.proxy.mode,.all.traffi
b6320 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e c.arriving.on.port.80.and.destin
b6340 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 ed.for.the.Internet.is.automatic
b6360 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 ally.forwarded.through.the.proxy
b6380 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f ..This.allows.immediate.proxy.fo
b63a0 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 rwarding.without.configuring.cli
b63c0 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 ent.browsers..In.typical.uses.of
b63e0 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 .SNMP,.one.or.more.administrativ
b6400 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 e.computers.called.managers.have
b6420 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 .the.task.of.monitoring.or.manag
b6440 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 ing.a.group.of.hosts.or.devices.
b6460 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 on.a.computer.network..Each.mana
b6480 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 ged.system.executes.a.software.c
b64a0 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 omponent.called.an.agent.which.r
b64c0 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 eports.information.via.SNMP.to.t
b64e0 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 he.manager..In.zone-based.policy
b6500 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e ,.interfaces.are.assigned.to.zon
b6520 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 es,.and.inspection.policy.is.app
b6540 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 lied.to.traffic.moving.between.t
b6560 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 he.zones.and.acted.on.according.
b6580 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 to.firewall.rules..A.Zone.is.a.g
b65a0 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d roup.of.interfaces.that.have.sim
b65c0 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 ilar.functions.or.features..It.e
b65e0 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 stablishes.the.security.borders.
b6600 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 of.a.network..A.zone.defines.a.b
b6620 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 oundary.where.traffic.is.subject
b6640 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 ed.to.policy.restrictions.as.it.
b6660 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e crosses.to.another.region.of.a.n
b6680 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e etwork..In.zone-based.policy,.in
b66a0 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 terfaces.are.assigned.to.zones,.
b66c0 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 and.inspection.policy.is.applied
b66e0 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a .to.traffic.moving.between.the.z
b6700 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 ones.and.acted.on.according.to.f
b6720 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 irewall.rules..A.zone.is.a.group
b6740 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 .of.interfaces.that.have.similar
b6760 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 .functions.or.features..It.estab
b6780 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 lishes.the.security.borders.of.a
b67a0 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 .network..A.zone.defines.a.bound
b67c0 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 ary.where.traffic.is.subjected.t
b67e0 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 o.policy.restrictions.as.it.cros
b6800 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f ses.to.another.region.of.a.netwo
b6820 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e rk..Inbound.connections.to.a.WAN
b6840 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e .interface.can.be.improperly.han
b6860 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b dled.when.the.reply.is.sent.back
b6880 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 .to.the.client..Incoming.traffic
b68a0 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 .is.received.by.the.current.slav
b68c0 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c e..If.the.receiving.slave.fails,
b68e0 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 .another.slave.takes.over.the.MA
b6900 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e C.address.of.the.failed.receivin
b6920 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c g.slave..Increase.Maximum.MPDU.l
b6940 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 ength.to.7991.or.11454.octets.(d
b6960 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 efault.3895.octets).Indication.I
b6980 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 ndividual.Client.Subnet.Inform.c
b69a0 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 lient.that.the.DNS.server.can.be
b69c0 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 .found.at.`<address>`..Informati
b69e0 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 on.gathered.with.LLDP.is.stored.
b6a00 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d in.the.device.as.a.:abbr:`MIB.(M
b6a20 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 anagement.Information.Database)`
b6a40 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 .and.can.be.queried.with.:abbr:`
b6a60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 SNMP.(Simple.Network.Management.
b6a80 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a Protocol)`.as.specified.in.:rfc:
b6aa0 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d `2922`..The.topology.of.an.LLDP-
b6ac0 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 enabled.network.can.be.discovere
b6ae0 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 d.by.crawling.the.hosts.and.quer
b6b00 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 ying.this.database..Information.
b6b20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 that.may.be.retrieved.include:.I
b6b40 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 nformational.Informational.messa
b6b60 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e ges.Input.from.`eth0`.network.in
b6b80 74 65 72 66 61 63 65 00 49 6e 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 terface.Install.the.client.softw
b6ba0 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 are.via.apt.and.execute.pptpsetu
b6bc0 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e p.to.generate.the.configuration.
b6be0 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 .Instead.of.a.numerical.MSS.valu
b6c00 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 e.`clamp-mss-to-pmtu`.can.be.use
b6c20 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 d.to.automatically.set.the.prope
b6c40 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c r.value..Instead.of.password.onl
b6c60 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 y.authentication,.2FA.password.a
b6c80 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 uthentication.+.OTP.key.can.be.u
b6ca0 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 sed..Alternatively,.OTP.authenti
b6cc0 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c cation.only,.without.a.password,
b6ce0 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 .can.be.used..To.do.this,.an.OTP
b6d00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 .configuration.must.be.added.to.
b6d20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 the.configuration.above:.Instead
b6d40 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 .of.sending.the.real.system.host
b6d60 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 name.to.the.DHCP.server,.overwri
b6d80 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e te.the.host-name.with.this.given
b6da0 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e -value..Integrity.....Message.in
b6dc0 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 tegrity.to.ensure.that.a.packet.
b6de0 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 has.not.been.tampered.while.in.t
b6e00 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 ransit.including.an.optional.pac
b6e20 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e ket.replay.protection.mechanism.
b6e40 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f .Intel.AX200.Intel...QAT.Interco
b6e60 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 nnect.the.global.VRF.with.vrf."r
b6e80 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 ed".using.the.veth10.<->.veth.11
b6ea0 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e .pair.Interface.Configuration.In
b6ec0 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 terface.Groups.Interface.Routes.
b6ee0 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e Interface.`eth1`.LAN.is.behind.N
b6f00 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e AT..In.order.to.subscribe.`10.0.
b6f20 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 0.0/23`.subnet.multicast.which.i
b6f40 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 s.in.`eth0`.WAN.we.need.to.confi
b6f60 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 gure.igmp-proxy..Interface.confi
b6f80 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 guration.Interface.for.DHCP.Rela
b6fa0 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e y.Agent.to.forward.requests.out.
b6fc0 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 .Interface.for.DHCP.Relay.Agent.
b6fe0 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 to.listen.for.requests..Interfac
b7000 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 e.to.use.for.syncing.conntrack.e
b7020 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e ntries..Interface.used.for.VXLAN
b7040 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 .underlay..This.is.mandatory.whe
b7060 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 n.using.VXLAN.via.a.multicast.ne
b7080 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 twork..VXLAN.traffic.will.always
b70a0 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 .enter.and.exit.this.interface..
b70c0 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 Interface.weight.Interfaces.Inte
b70e0 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 rfaces.Configuration.Interfaces.
b7100 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c that.participate.in.the.DHCP.rel
b7120 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 ay.process..If.this.command.is.u
b7140 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 sed,.at.least.two.entries.of.it.
b7160 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 are.required:.one.for.the.interf
b7180 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 ace.that.captures.the.dhcp-reque
b71a0 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 sts,.and.one.for.the.interface.t
b71c0 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 o.forward.such.requests..A.warni
b71e0 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 ng.message.will.be.shown.if.this
b7200 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c .command.is.used,.since.new.impl
b7220 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d ementations.should.use.``listen-
b7240 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 interface``.and.``upstream-inter
b7260 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c face``..Interfaces.whose.DHCP.cl
b7280 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 ient.nameservers.to.forward.requ
b72a0 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 ests.to..Interfaces,.their.weigh
b72c0 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 t.and.the.type.of.traffic.to.be.
b72e0 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 balanced.are.defined.in.numbered
b7300 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 .balancing.rule.sets..The.rule.s
b7320 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 ets.are.executed.in.numerical.or
b7340 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e der.against.outgoing.packets..In
b7360 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 .case.of.a.match.the.packet.is.s
b7380 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 ent.through.an.interface.specifi
b73a0 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 ed.in.the.matching.rule..If.a.pa
b73c0 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 cket.doesn't.match.any.rule.it.i
b73e0 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 s.sent.by.using.the.system.routi
b7400 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 ng.table..Rule.numbers.can't.be.
b7420 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 changed..Internally,.in.flow-acc
b7440 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 ounting.processes.exist.a.buffer
b7460 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 .for.data.exchanging.between.cor
b7480 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f e.process.and.plugins.(each.expo
b74a0 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 rt.target.is.a.separated.plugin)
b74c0 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c ..If.you.have.high.traffic.level
b74e0 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 s.or.noted.some.problems.with.mi
b7500 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 ssed.records.or.stopping.exporti
b7520 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 ng,.you.may.try.to.increase.a.de
b7540 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 fault.buffer.size.(10.MiB).with.
b7560 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 the.next.command:.Internetwork.C
b7580 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c ontrol.Interval.Interval.in.mill
b75a0 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 iseconds.Interval.in.minutes.bet
b75c0 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f ween.updates.(default:.60).Intro
b75e0 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 ducing.route.reflectors.removes.
b7600 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e the.need.for.the.full-mesh..When
b7620 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 .you.configure.a.route.reflector
b7640 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 .you.have.to.tell.the.router.whe
b7660 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 ther.the.other.IBGP.router.is.a.
b7680 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 client.or.non-client..A.client.i
b76a0 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 s.an.IBGP.router.that.the.route.
b76c0 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 reflector.will....reflect....rou
b76e0 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 tes.to,.the.non-client.is.just.a
b7700 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 .regular.IBGP.neighbor..Route.re
b7720 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 flectors.mechanism.is.described.
b7740 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 in.:rfc:`4456`.and.updated.by.:r
b7760 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 fc:`7606`..It.disables.transpare
b7780 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d nt.huge.pages,.and.automatic.NUM
b77a0 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 A.balancing..It.also.uses.cpupow
b77c0 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 er.to.set.the.performance.cpufre
b77e0 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 q.governor,.and.requests.a.cpu_d
b7800 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 ma_latency.value.of.1..It.also.s
b7820 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 ets.busy_read.and.busy_poll.time
b7840 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 s.to.50.us,.and.tcp_fastopen.to.
b7860 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 3..It.enables.transparent.huge.p
b7880 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 ages,.and.uses.cpupower.to.set.t
b78a0 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e he.performance.cpufreq.governor.
b78c0 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e .It.also.sets.``kernel.sched_min
b78e0 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 _granularity_ns``.to.10.us,.``ke
b7900 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 rnel.sched_wakeup_granularity_ns
b7920 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 ``.to.15.uss,.and.``vm.dirty_rat
b7940 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 io``.to.40%..It.generates.the.ke
b7960 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 ypair,.which.includes.the.public
b7980 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e .and.private.parts..The.key.is.n
b79a0 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 ot.stored.on.the.system.-.only.a
b79c0 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 .keypair.is.generated..It.helps.
b79e0 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c to.support.as.HELPER.only.for.pl
b7a00 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e anned.restarts..It.helps.to.thin
b7a20 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e k.of.the.syntax.as:.(see.below).
b7a40 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 .The.'rule-set'.should.be.writte
b7a60 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 n.from.the.perspective.of:.*Sour
b7a80 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 ce.Zone*-to->*Destination.Zone*.
b7aa0 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 It.is.compatible.with.Cisco.(R).
b7ac0 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f AnyConnect.(R).clients..It.is.co
b7ae0 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 nnected.to.``eth1``.It.is.highly
b7b00 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 .recommended.to.use.SSH.key.auth
b7b20 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 entication..By.default.there.is.
b7b40 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f only.one.user.(``vyos``),.and.yo
b7b60 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 u.can.assign.any.number.of.keys.
b7b80 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 to.that.user..You.can.generate.a
b7ba0 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 .ssh.key.with.the.``ssh-keygen``
b7bc0 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 .command.on.your.local.machine,.
b7be0 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 which.will.(by.default).save.it.
b7c00 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 as.``~/.ssh/id_rsa.pub``..It.is.
b7c20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 highly.recommended.to.use.the.sa
b7c40 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 me.address.for.both.the.LDP.rout
b7c60 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 er-id.and.the.discovery.transpor
b7c80 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 t.address,.but.for.VyOS.MPLS.LDP
b7ca0 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 .to.work.both.parameters.must.be
b7cc0 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 .explicitly.set.in.the.configura
b7ce0 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 tion..It.is.important.to.note.th
b7d00 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 at.when.creating.firewall.rules.
b7d20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 that.the.DNAT.translation.occurs
b7d40 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 .**before**.traffic.traverses.th
b7d60 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 e.firewall..In.other.words,.the.
b7d80 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 destination.address.has.already.
b7da0 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 been.translated.to.192.168.0.100
b7dc0 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 ..It.is.not.sufficient.to.only.c
b7de0 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 onfigure.a.L3VPN.VRFs.but.L3VPN.
b7e00 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 VRFs.must.be.maintained,.too.For
b7e20 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f .L3VPN.VRF.maintenance.the.follo
b7e40 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e wing.operational.commands.are.in
b7e60 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 .place..It.is.not.sufficient.to.
b7e80 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 only.configure.a.VRF.but.VRFs.mu
b7ea0 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d st.be.maintained,.too..For.VRF.m
b7ec0 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 aintenance.the.following.operati
b7ee0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 onal.commands.are.in.place..It.i
b7f00 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f s.not.valid.to.use.the.`vif.1`.o
b7f20 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 ption.for.VLAN.aware.bridges.bec
b7f40 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 ause.VLAN.aware.bridges.assume.t
b7f60 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 hat.all.unlabeled.packets.belong
b7f80 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e .to.the.default.VLAN.1.member.an
b7fa0 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 d.that.the.VLAN.ID.of.the.bridge
b7fc0 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 's.parent.interface.is.always.1.
b7fe0 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e It.is.possible.to.enhance.authen
b8000 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a tication.security.by.using.the.:
b8020 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 abbr:`2FA.(Two-factor.authentica
b8040 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 tion)`/:abbr:`MFA.(Multi-factor.
b8060 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 authentication)`.feature.togethe
b8080 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 r.with.:abbr:`OTP.(One-Time-Pad)
b80a0 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f `.on.VyOS..:abbr:`2FA.(Two-facto
b80c0 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d r.authentication)`/:abbr:`MFA.(M
b80e0 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 ulti-factor.authentication)`.is.
b8100 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 configured.independently.per.eac
b8120 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 h.user..If.an.OTP.key.is.configu
b8140 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d red.for.a.user,.2FA/MFA.is.autom
b8160 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 atically.enabled.for.that.partic
b8180 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 ular.user..If.a.user.does.not.ha
b81a0 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 ve.an.OTP.key.configured,.there.
b81c0 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 is.no.2FA/MFA.check.for.that.use
b81e0 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 r..It.is.possible.to.permit.BGP.
b8200 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 install.VPN.prefixes.without.tra
b8220 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nsport.labels..This.configuratio
b8240 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 n.will.install.VPN.prefixes.orig
b8260 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e inated.from.an.e-bgp.session,.an
b8280 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e d.with.the.next-hop.directly.con
b82a0 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 nected..It.is.possible.to.use.ei
b82c0 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e ther.Multicast.or.Unicast.to.syn
b82e0 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c c.conntrack.traffic..Most.exampl
b8300 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 es.below.show.Multicast,.but.uni
b8320 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 cast.can.be.specified.by.using.t
b8340 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 he."peer".keywork.after.the.spec
b8360 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c ificed.interface,.as.in.the.foll
b8380 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 owing.example:.It.is.very.easy.t
b83a0 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 o.misconfigure.multicast.repeati
b83c0 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 ng.if.you.have.multiple.NHSes..I
b83e0 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 t.uses.a.single.TCP.or.UDP.conne
b8400 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 ction.and.does.not.rely.on.packe
b8420 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 t.source.addresses,.so.it.will.w
b8440 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 ork.even.through.a.double.NAT:.p
b8460 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 erfect.for.public.hotspots.and.s
b8480 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 uch.It.uses.a.stochastic.model.t
b84a0 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f o.classify.incoming.packets.into
b84c0 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 .different.flows.and.is.used.to.
b84e0 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 provide.a.fair.share.of.the.band
b8500 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 width.to.all.the.flows.using.the
b8520 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 .queue..Each.flow.is.managed.by.
b8540 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 the.CoDel.queuing..discipline..R
b8560 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 eordering.within.a.flow.is.avoid
b8580 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 ed.since.Codel.internally.uses.a
b85a0 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 .FIFO.queue..It.will.be.combined
b85c0 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 .with.the.delegated.prefix.and.t
b85e0 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 he.sla-id.to.form.a.complete.int
b8600 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 erface.address..The.default.is.t
b8620 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 o.use.the.EUI-64.address.of.the.
b8640 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e interface..It's.easy.to.setup.an
b8660 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e d.offers.very.flexible.split.tun
b8680 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f neling.It's.not.likely.that.anyo
b86a0 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 ne.will.need.it.any.time.soon,.b
b86c0 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 ut.it.does.exist..It's.slower.th
b86e0 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 an.IPsec.due.to.higher.protocol.
b8700 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e overhead.and.the.fact.it.runs.in
b8720 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 .user.mode.while.IPsec,.on.Linux
b8740 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e ,.is.in.kernel.mode.Join.a.given
b8760 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 .VRF..This.will.open.a.new.subsh
b8780 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 ell.within.the.specified.VRF..Ju
b87a0 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 mp.to.a.different.rule.in.this.r
b87c0 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 oute-map.on.a.match..Juniper.EX.
b87e0 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 Switch.Kernel.messages.Key.Based
b8800 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b .Authentication.Key.Generation.K
b8820 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 ey.Management.Key.Parameters:.Ke
b8840 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 y.Points:.Key.usage.(CLI).Keyboa
b8860 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 rd.Layout.Keypairs.Keyword.L2TP.
b8880 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 L2TP.over.IPsec.L2TPv3.L2TPv3.ca
b88a0 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 n.be.regarded.as.being.to.MPLS.w
b88c0 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 hat.IP.is.to.ATM:.a.simplified.v
b88e0 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 ersion.of.the.same.concept,.with
b8900 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 .much.of.the.same.benefit.achiev
b8920 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 ed.at.a.fraction.of.the.effort,.
b8940 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e at.the.cost.of.losing.some.techn
b8960 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d ical.features.considered.less.im
b8980 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 portant.in.the.market..L2TPv3.is
b89a0 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 .described.in.:rfc:`3921`..L2TPv
b89c0 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 3.is.described.in.:rfc:`3931`..L
b89e0 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 2TPv3.options.L2TPv3:.L3VPN.VRFs
b8a00 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 .LDAP.LDAP.protocol.version..Def
b8a20 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 aults.to.3.if.not.specified..LDA
b8a40 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 P.search.filter.to.locate.the.us
b8a60 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 er.DN..Required.if.the.users.are
b8a80 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 .in.a.hierarchy.below.the.base.D
b8aa0 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 N,.or.if.the.login.name.is.not.w
b8ac0 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 hat.builds.the.user.specific.par
b8ae0 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 t.of.the.users.DN..LLDP.LLDP.per
b8b00 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 forms.functions.similar.to.sever
b8b20 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 al.proprietary.protocols,.such.a
b8b40 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 s.:abbr:`CDP.(Cisco.Discovery.Pr
b8b60 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 otocol)`,.:abbr:`FDP.(Foundry.Di
b8b80 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 scovery.Protocol)`,.:abbr:`NDP.(
b8ba0 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 Nortel.Discovery.Protocol)`.and.
b8bc0 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 :abbr:`LLTD.(Link.Layer.Topology
b8be0 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 .Discovery)`..LNS.(L2TP.Network.
b8c00 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f Server).LNS.are.often.used.to.co
b8c20 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 nnect.to.a.LAC.(L2TP.Access.Conc
b8c40 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 entrator)..Label.Distribution.Pr
b8c60 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 otocol.Layer.2.Tunnelling.Protoc
b8c80 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 ol.Version.3.is.an.IETF.standard
b8ca0 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 .related.to.L2TP.that.can.be.use
b8cc0 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 d.as.an.alternative.protocol.to.
b8ce0 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 :ref:`mpls`.for.encapsulation.of
b8d00 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 .multiprotocol.Layer.2.communica
b8d20 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 tions.traffic.over.IP.networks..
b8d40 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 Like.L2TP,.L2TPv3.provides.a.pse
b8d60 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 udo-wire.service.but.is.scaled.t
b8d80 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 o.fit.carrier.requirements..Leas
b8da0 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 e.time.will.be.left.at.the.defau
b8dc0 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 lt.value.which.is.24.hours.Lease
b8de0 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 .timeout.in.seconds.(default:.86
b8e00 34 30 30 29 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 400).Let.SNMP.daemon.listen.only
b8e20 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 .on.IP.address.192.0.2.1.Let's.a
b8e40 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 ssume.PC4.on.Leaf2.wants.to.ping
b8e60 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e .PC5.on.Leaf3..Instead.of.settin
b8e80 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c g.Leaf3.as.our.remote.end.manual
b8ea0 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 ly,.Leaf2.encapsulates.the.packe
b8ec0 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 t.into.a.UDP-packet.and.sends.it
b8ee0 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 .to.its.designated.multicast-add
b8f00 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 ress.via.Spine1..When.Spine1.rec
b8f20 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 eives.this.packet.it.forwards.it
b8f40 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 .to.all.other.leaves.who.has.joi
b8f60 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e ned.the.same.multicast-group,.in
b8f80 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 .this.case.Leaf3..When.Leaf3.rec
b8fa0 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c eives.the.packet.it.forwards.it,
b8fc0 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 .while.at.the.same.time.learning
b8fe0 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 .that.PC4.is.reachable.behind.Le
b9000 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 af2,.because.the.encapsulated.pa
b9020 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 cket.had.Leaf2's.IP.address.set.
b9040 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 as.source.IP..Let's.assume.we.ha
b9060 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f ve.two.DHCP.WAN.interfaces.and.o
b9080 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d ne.LAN.(eth2):.Let's.build.a.sim
b90a0 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 ple.VPN.between.2.Intel...QAT.re
b90c0 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 ady.devices..Let's.expand.the.ex
b90e0 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 ample.from.above.and.add.weight.
b9100 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 to.the.interfaces..The.bandwidth
b9120 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 .from.eth0.is.larger.than.eth1..
b9140 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 Per.default,.outbound.traffic.is
b9160 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 .distributed.randomly.across.ava
b9180 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 ilable.interfaces..Weights.can.b
b91a0 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c e.assigned.to.interfaces.to.infl
b91c0 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 uence.the.balancing..Lets.assume
b91e0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 .the.following.topology:.Level.4
b9200 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 .balancing.Lifetime.associated.w
b9220 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 ith.the.default.router.in.units.
b9240 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 of.seconds.Lifetime.in.days;.def
b9260 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e ault.is.365.Lifetime.is.decremen
b9280 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e ted.by.the.number.of.seconds.sin
b92a0 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 ce.the.last.RA.-.use.in.conjunct
b92c0 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6d 69 ion.with.a.DHCPv6-PD.prefix.Limi
b92e0 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 t.allowed.cipher.algorithms.used
b9300 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 .during.SSL/TLS.handshake.Limit.
b9320 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 logins.to.`<limit>`.per.every.``
b9340 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 rate-time``.seconds..Rate.limit.
b9360 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 must.be.between.1.and.10.attempt
b9380 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 s..Limit.logins.to.``rate-limit`
b93a0 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e `.attemps.per.every.`<seconds>`.
b93c0 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e .Rate.time.must.be.between.15.an
b93e0 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d d.600.seconds..Limit.maximum.num
b9400 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 ber.of.connections.Limiter.Limit
b9420 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 er.is.one.of.those.policies.that
b9440 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 .uses.classes_.(Ingress.qdisc.is
b9460 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 .actually.a.classless.policy.but
b9480 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 .filters.do.work.in.it)..Limits.
b94a0 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 Line.printer.subsystem.Link.MTU.
b94c0 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 value.placed.in.RAs,.exluded.in.
b94e0 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 RAs.if.unset.Link.aggregation.Li
b9500 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 nux.netfilter.will.not.NAT.traff
b9520 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e ic.marked.as.INVALID..This.often
b9540 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 .confuses.people.into.thinking.t
b9560 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 hat.Linux.(or.specifically.VyOS)
b9580 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e .has.a.broken.NAT.implementation
b95a0 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 .because.non-NATed.traffic.is.se
b95c0 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 en.leaving.an.external.interface
b95e0 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e ..This.is.actually.working.as.in
b9600 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 tended,.and.a.packet.capture.of.
b9620 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 the."leaky".traffic.should.revea
b9640 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 l.that.the.traffic.is.either.an.
b9660 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c additional.TCP."RST",."FIN,ACK",
b9680 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 .or."RST,ACK".sent.by.client.sys
b96a0 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 tems.after.Linux.netfilter.consi
b96c0 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 ders.the.connection.closed..The.
b96e0 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 most.common.is.the.additional.TC
b9700 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 P.RST.some.host.implementations.
b9720 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 send.after.terminating.a.connect
b9740 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 ion.(which.is.implementation-spe
b9760 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 cific)..List.all.MACsec.interfac
b9780 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 es..List.of.facilities.used.by.s
b97a0 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 yslog..Most.facilities.names.are
b97c0 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f .self.explanatory..Facilities.lo
b97e0 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e cal0.-.local7.common.usage.is.f.
b9800 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f e..as.network.logs.facilities.fo
b9820 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 r.nodes.and.network.equipment..G
b9840 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 enerally.it.depends.on.the.situa
b9860 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 tion.how.to.classify.logs.and.pu
b9880 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 t.them.to.facilities..See.facili
b98a0 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 ties.more.as.a.tool.rather.than.
b98c0 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e a.directive.to.follow..List.of.n
b98e0 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d etworks.or.client.addresses.perm
b9900 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 itted.to.contact.this.NTP.server
b9920 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 ..List.of.supported.MACs:.``hmac
b9940 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d -md5``,.``hmac-md5-96``,.``hmac-
b9960 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d ripemd160``,.``hmac-sha1``,.``hm
b9980 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c ac-sha1-96``,.``hmac-sha2-256``,
b99a0 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 .``hmac-sha2-512``,.``umac-64@op
b99c0 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e enssh.com``,.``umac-128@openssh.
b99e0 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f com``,.``hmac-md5-etm@openssh.co
b9a00 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 m``,.``hmac-md5-96-etm@openssh.c
b9a20 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 om``,.``hmac-ripemd160-etm@opens
b9a40 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 sh.com``,.``hmac-sha1-etm@openss
b9a60 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e h.com``,.``hmac-sha1-96-etm@open
b9a80 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f ssh.com``,.``hmac-sha2-256-etm@o
b9aa0 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 penssh.com``,.``hmac-sha2-512-et
b9ac0 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f m@openssh.com``,.``umac-64-etm@o
b9ae0 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 penssh.com``,.``umac-128-etm@ope
b9b00 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 nssh.com``.List.of.supported.alg
b9b20 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 orithms:.``diffie-hellman-group1
b9b40 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 -sha1``,.``diffie-hellman-group1
b9b60 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 4-sha1``,.``diffie-hellman-group
b9b80 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 14-sha256``,.``diffie-hellman-gr
b9ba0 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e oup16-sha512``,.``diffie-hellman
b9bc0 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c -group18-sha512``,.``diffie-hell
b9be0 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 man-group-exchange-sha1``,.``dif
b9c00 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 fie-hellman-group-exchange-sha25
b9c20 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 6``,.``ecdh-sha2-nistp256``,.``e
b9c40 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 cdh-sha2-nistp384``,.``ecdh-sha2
b9c60 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 -nistp521``,.``curve25519-sha256
b9c80 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 ``.and.``curve25519-sha256@libss
b9ca0 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 h.org``..List.of.supported.ciphe
b9cc0 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 rs:.``3des-cbc``,.``aes128-cbc``
b9ce0 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 ,.``aes192-cbc``,.``aes256-cbc``
b9d00 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 ,.``aes128-ctr``,.``aes192-ctr``
b9d20 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 ,.``aes256-ctr``,.``arcfour128``
b9d40 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 ,.``arcfour256``,.``arcfour``,.`
b9d60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 `blowfish-cbc``,.``cast128-cbc``
b9d80 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 .List.of.well-known.communities.
b9da0 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 Listen.for.DHCP.requests.on.inte
b9dc0 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 rface.``eth1``..Lists.VRFs.that.
b9de0 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c have.been.created.Load.Balance.L
b9e00 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 oad.Balancing.Load.the.container
b9e20 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e .image.in.op-mode..Load-balancin
b9e40 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 g.Load-balancing.algorithms.to.b
b9e60 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 e.used.for.distributind.requests
b9e80 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 .among.the.vailable.servers.Load
b9ea0 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c -balancing.schedule.algorithm:.L
b9ec0 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 ocal.Local.Configuration.-.Annot
b9ee0 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c ated:.Local.Configuration:.Local
b9f00 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e .IP.`<address>`.used.when.commun
b9f20 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f icating.to.the.failover.peer..Lo
b9f40 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f cal.IP.addresses.to.listen.on.Lo
b9f60 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 cal.IPv4.addresses.for.service.t
b9f80 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f o.listen.on..Local.Route.IPv4.Lo
b9fa0 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 cal.Route.IPv6.Local.Route.Polic
b9fc0 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 y.Local.User.Account.Local.path.
b9fe0 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 that.includes.the.known.hosts.fi
ba000 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 le..Local.path.that.includes.the
ba020 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e .private.key.file.of.the.router.
ba040 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 .Local.path.that.includes.the.pu
ba060 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 blic.key.file.of.the.router..Loc
ba080 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 al.route.Locally.connect.to.seri
ba0a0 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 al.port.identified.by.`<device>`
ba0c0 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 ..Locally.significant.administra
ba0e0 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 tive.distance..Log.alert.Log.aud
ba100 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 it.Log.everything.Log.messages.f
ba120 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 rom.a.specified.image.can.be.dis
ba140 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f played.on.the.console..Details.o
ba160 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 f.allowed.parameters:.Log.syslog
ba180 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 .messages.to.``/dev/console``,.f
ba1a0 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f or.an.explanation.on.:ref:`syslo
ba1c0 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a g_facilities`.keywords.and.:ref:
ba1e0 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 `syslog_severity_level`.keywords
ba200 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 .see.tables.below..Log.syslog.me
ba220 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 ssages.to.file.specified.via.`<f
ba240 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e ilename>`,.for.an.explanation.on
ba260 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 .:ref:`syslog_facilities`.keywor
ba280 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 ds.and.:ref:`syslog_severity_lev
ba2a0 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c el`.keywords.see.tables.below..L
ba2c0 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 og.syslog.messages.to.remote.hos
ba2e0 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 t.specified.by.`<address>`..The.
ba300 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 65 69 74 68 address.can.be.specified.by.eith
ba320 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 er.FQDN.or.IP.address..For.an.ex
ba340 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 planation.on.:ref:`syslog_facili
ba360 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f ties`.keywords.and.:ref:`syslog_
ba380 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 severity_level`.keywords.see.tab
ba3a0 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 les.below..Log.the.connection.tr
ba3c0 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 acking.events.per.protocol..Logg
ba3e0 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 ing.Logging.can.be.enable.for.ev
ba400 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 ery.single.firewall.rule..If.ena
ba420 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 bled,.other.log.options.can.be.d
ba440 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 efined..Logging.to.a.remote.host
ba460 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 .leaves.the.local.logging.config
ba480 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 uration.intact,.it.can.be.config
ba4a0 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c ured.in.parallel.to.a.custom.fil
ba4c0 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f e.or.console.logging..You.can.lo
ba4e0 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 g.to.multiple.hosts.at.the.same.
ba500 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 time,.using.either.TCP.or.UDP..T
ba520 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 he.default.is.sending.the.messag
ba540 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 es.via.port.514/UDP..Login.Banne
ba560 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 r.Login.limits.Login/User.Manage
ba580 6d 65 6e 74 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 61 ment.Loopback.Loopbacks.occurs.a
ba5a0 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 66 t.the.IP.level.the.same.way.as.f
ba5c0 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 72 or.other.interfaces,.ethernet.fr
ba5e0 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 50 ames.are.not.forwarded.between.P
ba600 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 4d seudo-Ethernet.interfaces..Low.M
ba620 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 69 AC.Groups.MAC.address.aging.`<ti
ba640 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e 00 me`>.in.seconds.(default:.300)..
ba660 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 MAC/PHY.information.MACVLAN.-.Ps
ba680 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 61 eudo.Ethernet.MACsec.MACsec.is.a
ba6a0 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 66 n.IEEE.standard.(IEEE.802.1AE).f
ba6c0 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 32 or.MAC.security,.introduced.in.2
ba6e0 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 69 006..It.defines.a.way.to.establi
ba700 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 63 sh.a.protocol.independent.connec
ba720 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 61 tion.between.two.hosts.with.data
ba740 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 61 .confidentiality,.authenticity.a
ba760 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d 31 nd/or.integrity,.using.GCM-AES-1
ba780 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 72 28..MACsec.operates.on.the.Ether
ba7a0 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 72 net.layer.and.as.such.is.a.layer
ba7c0 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 65 .2.protocol,.which.means.it's.de
ba7e0 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e 20 signed.to.secure.traffic.within.
ba800 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 43 a.layer.2.network,.including.DHC
ba820 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 63 P.or.ARP.requests..It.does.not.c
ba840 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 ompete.with.other.security.solut
ba860 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 20 ions.such.as.IPsec.(layer.3).or.
ba880 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c 75 TLS.(layer.4),.as.all.those.solu
ba8a0 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 65 tions.are.used.for.their.own.spe
ba8c0 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 6f cific.use.cases..MACsec.only.pro
ba8e0 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 2c vides.authentication.by.default,
ba900 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 6f .encryption.is.optional..This.co
ba920 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f 72 mmand.will.enable.encryption.for
ba940 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f 70 .all.outgoing.packets..MACsec.op
ba960 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 69 tions.MDI.power.MFA/2FA.authenti
ba980 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 77 cation.using.OTP.(one.time.passw
ba9a0 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 20 ords).MPLS.MPLS.support.in.VyOS.
ba9c0 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 6f is.not.finished.yet,.and.therefo
ba9e0 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 2e re.its.functionality.is.limited.
baa00 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 66 .Currently.there.is.no.support.f
baa20 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 63 or.MPLS.enabled.VPN.services.suc
baa40 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 70 h.as.L2VPNs.and.mVPNs..RSVP.supp
baa60 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 75 ort.is.also.not.present.as.the.u
baa80 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 6f nderlying.routing.stack.(FRR).do
baaa0 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 56 es.not.implement.it..Currently.V
baac0 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 20 yOS.implements.LDP.as.described.
baae0 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 20 in.RFC.5036;.other.LDP.standard.
bab00 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 30 are.the.following.ones:.RFC.6720
bab20 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 ,.RFC.6667,.RFC.5919,.RFC.5561,.
bab40 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c 53 RFC.7552,.RFC.4447..Because.MPLS
bab60 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f 20 .is.already.available.(FRR.also.
bab80 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 supports.RFC.3031)..MSS.value.=.
baba0 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 MTU.-.20.(IP.header).-.20.(TCP.h
babc0 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 20 eader),.resulting.in.1452.bytes.
babe0 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 on.a.1492.byte.MTU..MSS.value.=.
bac00 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 MTU.-.40.(IPv6.header).-.20.(TCP
bac20 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 65 .header),.resulting.in.1432.byte
bac40 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 73 s.on.a.1492.byte.MTU..MTU.Mail.s
bac60 79 73 74 65 6d 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 ystem.Main.structure.is.shown.ne
bac80 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 63 xt:.Maintenance.mode.Make.sure.c
baca0 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 onntrack.is.enabled.by.running.a
bacc0 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c nd.show.connection.tracking.tabl
bace0 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 e..Managed.devices.Management.Fr
bad00 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 ame.Protection.(MFP).according.t
bad20 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 o.IEEE.802.11w.Mandatory.Setting
bad40 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 s.Manual.Neighbor.Configuration.
bad60 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 4c Maps.the.VNI.to.the.specified.VL
bad80 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 AN.id..The.VLAN.can.then.be.cons
bada0 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 53 20 73 65 umed.by.a.bridge..Mark.RADIUS.se
badc0 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 65 6e 20 60 rver.as.offline.for.this.given.`
bade0 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 20 43 41 73 <time>`.in.seconds..Mark.the.CAs
bae00 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 .private.key.as.password.protect
bae20 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f ed..User.is.asked.for.the.passwo
bae40 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d rd.when.the.key.is.referenced..M
bae60 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 ark.the.private.key.as.password.
bae80 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 protected..User.is.asked.for.the
baea0 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 .password.when.the.key.is.refere
baec0 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 69 65 nced..Match.BGP.large.communitie
baee0 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 s..Match.IP.addresses.based.on.i
baf00 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 ts.geolocation..More.info:.`geoi
baf20 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 p.matching.<https://wiki.nftable
baf40 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 s.org/wiki-nftables/index.php/Ge
baf60 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 oIP_matching>`_..Match.IP.addres
baf80 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f ses.based.on.its.geolocation..Mo
bafa0 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a re.info:.`geoip.matching.<https:
bafc0 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 //wiki.nftables.org/wiki-nftable
bafe0 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 s/index.php/GeoIP_matching>`_..U
bb000 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 se.inverse-match.to.match.anythi
bb020 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 ng.except.the.given.country-code
bb040 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e s..Match.RPKI.validation.result.
bb060 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 .Match.a.protocol.criteria..A.pr
bb080 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 otocol.number.or.a.name.which.is
bb0a0 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e .defined.in:.``/etc/protocols``.
bb0c0 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 .Special.names.are.``all``.for.a
bb0e0 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 ll.protocols.and.``tcp_udp``.for
bb100 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 .tcp.and.udp.based.packets..The.
bb120 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f ``!``.negates.the.selected.proto
bb140 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 col..Match.a.protocol.criteria..
bb160 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 A.protocol.number.or.a.name.whic
bb180 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 h.is.here.defined:.``/etc/protoc
bb1a0 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 ols``..Special.names.are.``all``
bb1c0 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 .for.all.protocols.and.``tcp_udp
bb1e0 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 ``.for.tcp.and.udp.based.packets
bb200 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 ..The.``!``.negate.the.selected.
bb220 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 61 74 protocol..Match.against.the.stat
bb240 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 e.of.a.packet..Match.based.on.ds
bb260 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 cp.value.criteria..Multiple.valu
bb280 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 es.from.0.to.63.and.ranges.are.s
bb2a0 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 upported..Match.based.on.dscp.va
bb2c0 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 lue..Match.based.on.fragment.cri
bb2e0 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 teria..Match.based.on.icmp|icmpv
bb300 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6.code.and.type..Match.based.on.
bb320 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 icmp|icmpv6.type-name.criteria..
bb340 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 Use.tab.for.information.about.wh
bb360 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 at.**type-name**.criteria.are.su
bb380 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d pported..Match.based.on.icmp|icm
bb3a0 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 pv6.type-name.criteria..Use.tab.
bb3c0 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d for.information.about.what.type-
bb3e0 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 name.criteria.are.supported..Mat
bb400 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 ch.based.on.inbound.interface..W
bb420 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 ilcard.``*``.can.be.used..For.ex
bb440 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 ample:.``eth2*``.Match.based.on.
bb460 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 inbound/outbound.interface..Wilc
bb480 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 ard.``*``.can.be.used..For.examp
bb4a0 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 le:.``eth2*``.Match.based.on.ips
bb4c0 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 ec.criteria..Match.based.on.outb
bb4e0 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 ound.interface..Wilcard.``*``.ca
bb500 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 n.be.used..For.example:.``eth2*`
bb520 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 `.Match.based.on.packet.length.c
bb540 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 riteria..Multiple.values.from.1.
bb560 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 to.65535.and.ranges.are.supporte
bb580 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 d..Match.based.on.packet.type.cr
bb5a0 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d iteria..Match.based.on.the.maxim
bb5c0 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a um.average.rate,.specified.as.**
bb5e0 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f integer/unit**..For.example.**5/
bb600 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 minutes**.Match.based.on.the.max
bb620 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 imum.number.of.packets.to.allow.
bb640 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f in.excess.of.rate..Match.bases.o
bb660 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 n.recently.seen.sources..Match.c
bb680 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b riteria.based.on.connection.mark
bb6a0 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f ..Match.criteria.based.on.nat.co
bb6c0 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 nnection.status..Match.criteria.
bb6e0 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 based.on.source.and/or.destinati
bb700 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 on.address..This.is.similar.to.t
bb720 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 he.network.groups.part,.but.here
bb740 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 .you.are.able.to.negate.the.matc
bb760 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d hing.addresses..Match.domain.nam
bb780 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 e.Match.hop-limit.parameter,.whe
bb7a0 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 re.'eq'.stands.for.'equal';.'gt'
bb7c0 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 .stands.for.'greater.than',.and.
bb7e0 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 'lt'.stands.for.'less.than'..Mat
bb800 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 ch.local.preference..Match.route
bb820 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 .metric..Match.time.to.live.para
bb840 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 meter,.where.'eq'.stands.for.'eq
bb860 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 ual';.'gt'.stands.for.'greater.t
bb880 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 han',.and.'lt'.stands.for.'less.
bb8a0 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 than'..Match.when.'count'.amount
bb8c0 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 .of.connections.are.seen.within.
bb8e0 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 'time'..These.matching.criteria.
bb900 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 can.be.used.to.block.brute-force
bb920 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 .attempts..Matching.criteria.Mat
bb940 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e ching.traffic.Maximum.A-MSDU.len
bb960 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 gth.3839.(default).or.7935.octet
bb980 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e s.Maximum.number.of.DNS.cache.en
bb9a0 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 tries..1.million.per.CPU.core.wi
bb9c0 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e ll.generally.suffice.for.most.in
bb9e0 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 stallations..Maximum.number.of.I
bba00 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f Pv4.nameservers.Maximum.number.o
bba20 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 f.authenticator.processes.to.spa
bba40 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 wn..If.you.start.too.few.Squid.w
bba60 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f ill.have.to.wait.for.them.to.pro
bba80 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 cess.a.backlog.of.credential.ver
bbaa0 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 ifications,.slowing.it.down..Whe
bbac0 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e n.password.verifications.are.don
bbae0 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c e.via.a.(slow).network.you.are.l
bbb00 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 ikely.to.need.lots.of.authentica
bbb20 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 tor.processes..Maximum.number.of
bbb40 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 .stations.allowed.in.station.tab
bbb60 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 le..New.stations.will.be.rejecte
bbb80 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c d.after.the.station.table.is.ful
bbba0 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 l..IEEE.802.11.has.a.limit.of.20
bbbc0 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 07.different.association.IDs,.so
bbbe0 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 .this.number.should.not.be.large
bbc00 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 r.than.that..Maximum.number.of.t
bbc20 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f ries.to.send.Access-Request/Acco
bbc40 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 unting-Request.queries.Medium.Me
bbc60 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 mber.Interfaces.Member.interface
bbc80 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 s.`eth1`.and.VLAN.10.on.interfac
bbca0 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 e.`eth2`.Messages.generated.inte
bbcc0 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e rnally.by.syslogd.Metris.version
bbce0 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 6e 20 61 6e 64 20 6d ,.the.default.is.``2``.Min.and.m
bbd00 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 ax.intervals.between.unsolicited
bbd20 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 .multicast.RAs.Monitor,.the.syst
bbd40 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f em.passively.monitors.any.kind.o
bbd60 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f f.wireless.traffic.Monitoring.Mo
bbd80 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 nitoring.functionality.with.``te
bbda0 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 legraf``.and.``InfluxDB.2``.is.p
bbdc0 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f rovided..Telegraf.is.the.open.so
bbde0 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f urce.server.agent.to.help.you.co
bbe00 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 llect.metrics,.events.and.logs.f
bbe20 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 rom.your.routers..More.details.a
bbe40 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 bout.the.IPsec.and.VTI.issue.and
bbe60 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c .option.disable-route-autoinstal
bbe80 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f l.https://blog.vyos.io/vyos-1-do
bbea0 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d t-2-0-development-news-in-july.M
bbec0 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 ount.a.volume.into.the.container
bbee0 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 .Multi.Multi-client.server.is.th
bbf00 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 e.most.popular.OpenVPN.mode.on.r
bbf20 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 outers..It.always.uses.x.509.aut
bbf40 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 hentication.and.therefore.requir
bbf60 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 es.a.PKI.setup..Refer.this.topic
bbf80 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 .:ref:`configuration/pki/index:p
bbfa0 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 ki`.to.generate.a.CA.certificate
bbfc0 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 ,.a.server.certificate.and.key,.
bbfe0 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 a.certificate.revocation.list,.a
bc000 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 .Diffie-Hellman.key.exchange.par
bc020 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c ameters.file..You.do.not.need.cl
bc040 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 ient.certificates.and.keys.for.t
bc060 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e he.server.setup..Multi-homed..In
bc080 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 .a.multi-homed.network.environme
bc0a0 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f nt,.the.NAT66.device.connects.to
bc0c0 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 .an.internal.network.and.simulta
bc0e0 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 neously.connects.to.different.ex
bc100 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 ternal.networks..Address.transla
bc120 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 tion.can.be.configured.on.each.e
bc140 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f xternal.network.side.interface.o
bc160 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 f.the.NAT66.device.to.convert.th
bc180 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 e.same.internal.network.address.
bc1a0 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 into.different.external.network.
bc1c0 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 addresses,.and.realize.the.mappi
bc1e0 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 ng.of.the.same.internal.address.
bc200 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 to.multiple.external.addresses..
bc220 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 Multi:.can.be.specified.multiple
bc240 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 .times..Multicast.Multicast.DNS.
bc260 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 uses.the.224.0.0.251.address,.wh
bc280 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 ich.is."administratively.scoped"
bc2a0 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 .and.does.not.leave.the.subnet..
bc2c0 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d It.retransmits.mDNS.packets.from
bc2e0 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 .one.interface.to.other.interfac
bc300 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 es..This.enables.support.for.e.g
bc320 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d ..Apple.Airplay.devices.across.m
bc340 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d ultiple.VLANs..Multicast.VXLAN.M
bc360 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e ulticast.group.address.for.VXLAN
bc380 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 .interface..VXLAN.tunnels.can.be
bc3a0 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 .built.either.via.Multicast.or.v
bc3c0 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 ia.Unicast..Multicast.group.to.u
bc3e0 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 se.for.syncing.conntrack.entries
bc400 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 ..Multicast.receivers.will.talk.
bc420 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 IGMP.to.their.local.router,.so,.
bc440 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e besides.having.PIM.configured.in
bc460 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 .every.router,.IGMP.must.also.be
bc480 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 .configured.in.any.router.where.
bc4a0 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 there.could.be.a.multicast.recei
bc4c0 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 ver.locally.connected..Multicast
bc4e0 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 .receivers.will.talk.MLD.to.thei
bc500 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 r.local.router,.so,.besides.havi
bc520 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 ng.PIMv6.configured.in.every.rou
bc540 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 ter,.MLD.must.also.be.configured
bc560 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 .in.any.router.where.there.could
bc580 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 .be.a.multicast.receiver.locally
bc5a0 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 .connected..Multicast-routing.is
bc5c0 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 .required.for.the.leaves.to.forw
bc5e0 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 ard.traffic.between.each.other.i
bc600 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f n.a.more.scalable.way..This.also
bc620 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 .requires.PIM.to.be.enabled.towa
bc640 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 rds.the.leaves.so.that.the.Spine
bc660 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 .can.learn.what.multicast.groups
bc680 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e .each.Leaf.expects.traffic.from.
bc6a0 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 .Multiple.DNS.servers.can.be.def
bc6c0 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 ined..Multiple.RPKI.caching.inst
bc6e0 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e ances.can.be.supplied.and.they.n
bc700 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 eed.a.preference.in.which.their.
bc720 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 result.sets.are.used..Multiple.U
bc740 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 plinks.Multiple.VLAN.to.VNI.mapp
bc760 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 ings.can.be.configured.against.t
bc780 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 he.same.SVD..This.allows.for.a.s
bc7a0 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 ignificant.scaling.of.the.number
bc7c0 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 .of.VNIs.since.a.separate.VXLAN.
bc7e0 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 interface.is.no.longer.required.
bc800 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 for.each.VNI..Multiple.aliases.c
bc820 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d an.pe.specified.per.host-name..M
bc840 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 ultiple.destination.ports.can.be
bc860 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 .specified.as.a.comma-separated.
bc880 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 list..The.whole.list.can.also.be
bc8a0 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c ."negated".using.'!'..For.exampl
bc8c0 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 e:.'!22,telnet,http,123,1001-100
bc8e0 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 5'.Multiple.destination.ports.ca
bc900 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 n.be.specified.as.a.comma-separa
bc920 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 ted.list..The.whole.list.can.als
bc940 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 o.be."negated".using.'!'..For.ex
bc960 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 ample:.`!22,telnet,http,123,1001
bc980 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 -1005``.Multiple.interfaces.may.
bc9a0 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f be.specified..Multiple.networks/
bc9c0 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 client.IP.addresses.can.be.confi
bc9e0 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 gured..Multiple.servers.can.be.s
bca00 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 pecified..Multiple.services.can.
bca20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 be.used.per.interface..Just.spec
bca40 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 ify.as.many.services.per.interfa
bca60 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 ce.as.you.like!.Multiple.source.
bca80 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d ports.can.be.specified.as.a.comm
bcaa0 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 a-separated.list..The.whole.list
bcac0 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 .can.also.be."negated".using.``!
bcae0 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 ``..For.example:.Multiple.target
bcb00 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 .IP.addresses.can.be.specified..
bcb20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 At.least.one.IP.address.must.be.
bcb40 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 given.for.ARP.monitoring.to.func
bcb60 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 tion..Multiple.users.can.connect
bcb80 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f .to.the.same.serial.device.but.o
bcba0 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 nly.one.is.allowed.to.write.to.t
bcbc0 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 he.console.port..Multiprotocol.e
bcbe0 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f xtensions.enable.BGP.to.carry.ro
bcc00 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e uting.information.for.multiple.n
bcc20 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 etwork.layer.protocols..BGP.supp
bcc40 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 orts.an.Address.Family.Identifie
bcc60 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 r.(AFI).for.IPv4.and.IPv6..N.NAT
bcc80 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b .NAT.(specifically,.Source.NAT);
bcca0 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 .NAT.Configuration.NAT.Load.Bala
bccc0 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 nce.NAT.Load.Balance.uses.an.alg
bcce0 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 orithm.that.generates.a.hash.and
bcd00 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f .based.on.it,.then.it.applies.co
bcd20 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 rresponding.translation..This.ha
bcd40 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 sh.can.be.generated.randomly,.or
bcd60 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 .can.use.data.from.the.ip.header
bcd80 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 :.source-address,.destination-ad
bcda0 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e dress,.source-port.and/or.destin
bcdc0 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 ation-port..By.default,.it.will.
bcde0 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 generate.the.hash.randomly..NAT.
bce00 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 Ruleset.NAT.before.VPN.NAT.befor
bce20 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 e.VPN.Topology.NAT,.Routing,.Fir
bce40 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 36 28 4e 50 ewall.Interaction.NAT44.NAT66(NP
bce60 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 Tv6).NHRP.provides.the.dynamic.t
bce80 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 unnel.endpoint.discovery.mechani
bcea0 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 sm.(endpoint.registration,.and.e
bcec0 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 ndpoint.discovery/lookup),.mGRE.
bcee0 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f provides.the.tunnel.encapsulatio
bcf00 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c n.itself,.and.the.IPSec.protocol
bcf20 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 s.handle.the.key.exchange,.and.c
bcf40 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 rypto.mechanism..NTP.NTP.is.inte
bcf60 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 nded.to.synchronize.all.particip
bcf80 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 ating.computers.to.within.a.few.
bcfa0 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 milliseconds.of.:abbr:`UTC.(Coor
bcfc0 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 dinated.Universal.Time)`..It.use
bcfe0 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 s.the.intersection.algorithm,.a.
bd000 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 modified.version.of.Marzullo's.a
bd020 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d lgorithm,.to.select.accurate.tim
bd040 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 e.servers.and.is.designed.to.mit
bd060 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 igate.the.effects.of.variable.ne
bd080 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d twork.latency..NTP.can.usually.m
bd0a0 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d aintain.time.to.within.tens.of.m
bd0c0 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 illiseconds.over.the.public.Inte
bd0e0 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 rnet,.and.can.achieve.better.tha
bd100 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f n.one.millisecond.accuracy.in.lo
bd120 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f cal.area.networks.under.ideal.co
bd140 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 nditions..Asymmetric.routes.and.
bd160 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 network.congestion.can.cause.err
bd180 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 ors.of.100.ms.or.more..NTP.proce
bd1a0 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 ss.will.only.listen.on.the.speci
bd1c0 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 fied.IP.address..You.must.specif
bd1e0 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 y.the.`<address>`.and.optionally
bd200 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 .the.permitted.clients..Multiple
bd220 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 .listen.addresses.can.be.configu
bd240 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 red..NTP.subsystem.NTP.supplies.
bd260 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 a.warning.of.any.impending.leap.
bd280 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d second.adjustment,.but.no.inform
bd2a0 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 ation.about.local.time.zones.or.
bd2c0 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 daylight.saving.time.is.transmit
bd2e0 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 ted..Name.Server.Name.of.static.
bd300 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 mapping.Name.of.the.single.table
bd320 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c .Only.if.set.group-metrics.singl
bd340 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 e-table..Name.or.IPv4.address.of
bd360 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 .TFTP.server.NetBIOS.over.TCP/IP
bd380 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 .name.server.NetFlow.NetFlow./.I
bd3a0 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c PFIX.NetFlow.engine-id.which.wil
bd3c0 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 l.appear.in.NetFlow.data..The.ra
bd3e0 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 nge.is.0.to.255..NetFlow.is.a.fe
bd400 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 ature.that.was.introduced.on.Cis
bd420 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 co.routers.around.1996.that.prov
bd440 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e ides.the.ability.to.collect.IP.n
bd460 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 etwork.traffic.as.it.enters.or.e
bd480 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 xits.an.interface..By.analyzing.
bd4a0 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 the.data.provided.by.NetFlow,.a.
bd4c0 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d network.administrator.can.determ
bd4e0 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e ine.things.such.as.the.source.an
bd500 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 d.destination.of.traffic,.class.
bd520 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f of.service,.and.the.causes.of.co
bd540 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 ngestion..A.typical.flow.monitor
bd560 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 ing.setup.(using.NetFlow).consis
bd580 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 ts.of.three.main.components:.Net
bd5a0 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 Flow.is.usually.enabled.on.a.per
bd5c0 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f -interface.basis.to.limit.load.o
bd5e0 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 n.the.router.components.involved
bd600 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f .in.NetFlow,.or.to.limit.the.amo
bd620 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e unt.of.NetFlow.records.exported.
bd640 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 6d 61 73 6b 20 67 72 65 .NetFlow.v5.example:.Netmask.gre
bd660 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 ater.than.length..Netmask.less.t
bd680 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 han.length.Network.Advertisement
bd6a0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e .Configuration.Network.Control.N
bd6c0 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e etwork.Emulator.Network.Groups.N
bd6e0 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 etwork.ID.(SSID).``Enterprise-TE
bd700 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 ST``.Network.ID.(SSID).``TEST``.
bd720 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b Network.Topology.Diagram.Network
bd740 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 .management.station.(NMS).-.soft
bd760 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e ware.which.runs.on.the.manager.N
bd780 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 73 20 61 etwork.news.subsystem.Networks.a
bd7a0 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 llowed.to.query.this.server.New.
bd7c0 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e user.will.use.SHA/AES.for.authen
bd7e0 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 tication.and.privacy.Next.it.is.
bd800 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f necessary.to.configure.2FA.for.O
bd820 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 penConnect:.Next-hop.interface.f
bd840 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e or.the.route.Nexthop.IP.address.
bd860 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 .Nexthop.IPv6.address.to.match..
bd880 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 6f 20 52 4f 41 20 65 78 69 Nexthop.IPv6.address..No.ROA.exi
bd8a0 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e sts.which.covers.that.prefix..Un
bd8c0 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 fortunately.this.is.the.case.for
bd8e0 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 .about.80%.of.the.IPv4.prefixes.
bd900 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 which.were.announced.to.the.:abb
bd920 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 r:`DFZ.(default-free.zone)`.at.t
bd940 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 he.start.of.2020.No.VLAN.tagging
bd960 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 .required.by.your.ISP..No.route.
bd980 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 is.suppressed.indefinitely..Maxi
bd9a0 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 mum-suppress-time.defines.the.ma
bd9c0 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 ximum.time.a.route.can.be.suppre
bd9e0 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e ssed.before.it.is.re-advertised.
bda00 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 .No.support.for.SRLB.No.support.
bda20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c for.binding.SID.No.support.for.l
bda40 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 evel.redistribution.(L1.to.L2.or
bda60 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 .L2.to.L1).Non-transparent.proxy
bda80 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f ing.requires.that.the.client.bro
bdaa0 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f wsers.be.configured.with.the.pro
bdac0 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 xy.settings.before.requests.are.
bdae0 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 redirected..The.advantage.of.thi
bdb00 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 s.is.that.the.client.web.browser
bdb20 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 .can.detect.that.a.proxy.is.in.u
bdb40 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 se.and.can.behave.accordingly..I
bdb60 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 n.addition,.web-transmitted.malw
bdb80 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 are.can.sometimes.be.blocked.by.
bdba0 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e a.non-transparent.web.proxy,.sin
bdbc0 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f ce.they.are.not.aware.of.the.pro
bdbe0 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 xy.settings..None.of.the.operati
bdc00 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 ng.systems.have.client.software.
bdc20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 installed.by.default.Normal.but.
bdc40 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 significant.conditions.-.conditi
bdc60 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e ons.that.are.not.error.condition
bdc80 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 s,.but.that.may.require.special.
bdca0 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 handling..Not.all.transmit.polic
bdcc0 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 ies.may.be.802.3ad.compliant,.pa
bdce0 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 rticularly.in.regards.to.the.pac
bdd00 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 ket.misordering.requirements.of.
bdd20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 section.43.2.4.of.the.802.3ad.st
bdd40 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c andard..Note.that.deleting.the.l
bdd60 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d og.file.does.not.stop.the.system
bdd80 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 .from.logging.events..If.you.use
bdda0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 .this.command.while.the.system.i
bddc0 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 s.logging.events,.old.log.events
bdde0 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 .will.be.deleted,.but.events.aft
bde00 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 er.the.delete.operation.will.be.
bde20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c recorded.in.the.new.file..To.del
bde40 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 ete.the.file.altogether,.first.d
bde60 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 elete.logging.to.the.file.using.
bde80 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 system.syslog.:ref:`custom-file`
bdea0 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 .command,.and.then.delete.the.fi
bdec0 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 le..Note.the.command.with.the.pu
bdee0 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 blic.key.(set.pki.key-pair.ipsec
bdf00 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e -RIGHT.public.key.'FAAOCAQ8AMII.
bdf20 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f ..')..Note:.certificate.names.do
bdf40 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 n't.matter,.we.use.'openvpn-loca
bdf60 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 l'.and.'openvpn-remote'.but.they
bdf80 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f .can.be.arbitrary..Notice.Now.co
bdfa0 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f nfigure.conntrack-sync.service.o
bdfc0 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 n.``router1``.**and**.``router2`
bdfe0 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 `.Now.the.noted.public.keys.shou
be000 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f ld.be.entered.on.the.opposite.ro
be020 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 uters..Now.we.add.the.option.to.
be040 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e the.scope,.adapt.to.your.setup.N
be060 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 ow.we.need.to.specify.the.server
be080 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 .network.settings..In.all.cases.
be0a0 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f we.need.to.specify.the.subnet.fo
be0c0 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 r.client.tunnel.endpoints..Since
be0e0 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 .we.want.clients.to.access.a.spe
be100 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c cific.network.behind.our.router,
be120 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e .we.will.use.a.push-route.option
be140 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c .for.installing.that.route.on.cl
be160 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 ients..Now.when.connecting.the.u
be180 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 ser.will.first.be.asked.for.the.
be1a0 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e password.and.then.the.OTP.key..N
be1c0 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e ow.you.are.ready.to.setup.IPsec.
be1e0 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 .The.key.points:.Now.you.are.rea
be200 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 dy.to.setup.IPsec..You'll.need.t
be220 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 o.use.an.ID.instead.of.address.f
be240 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 or.the.peer..Number.of.antennas.
be260 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 on.this.card.Number.of.lines.to.
be280 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 be.displayed,.default.10.OSPF.OS
be2a0 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 PF.SR..Configuration.OSPF.is.a.w
be2c0 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 idely.used.IGP.in.large.enterpri
be2e0 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 se.networks..OSPF.routing.device
be300 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 s.normally.discover.their.neighb
be320 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 ors.dynamically.by.listening.to.
be340 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f the.broadcast.or.multicast.hello
be360 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 .packets.on.the.network..Because
be380 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 .an.NBMA.network.does.not.suppor
be3a0 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 t.broadcast.(or.multicast),.the.
be3c0 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 device.cannot.discover.its.neigh
be3e0 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f bors.dynamically,.so.you.must.co
be400 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 nfigure.all.the.neighbors.static
be420 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 ally..OSPFv2.(IPv4).OSPFv3.(IPv6
be440 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 ).OTP-key.generation.Offloading.
be460 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e Offset.of.the.client's.subnet.in
be480 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 .seconds.from.Coordinated.Univer
be4a0 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 sal.Time.(UTC).Often.we.need.to.
be4c0 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e embed.one.policy.into.another.on
be4e0 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c e..It.is.possible.to.do.so.on.cl
be500 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 assful.policies,.by.attaching.a.
be520 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 new.policy.into.a.class..For.ins
be540 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 tance,.you.might.want.to.apply.d
be560 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 ifferent.policies.to.the.differe
be580 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 nt.classes.of.a.Round-Robin.poli
be5a0 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f cy.you.have.configured..Often.yo
be5c0 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f u.will.also.have.to.configure.yo
be5e0 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 ur.*default*.traffic.in.the.same
be600 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 .way.you.do.with.a.class..*Defau
be620 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 lt*.can.be.considered.a.class.as
be640 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 .it.behaves.like.that..It.contai
be660 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 ns.any.traffic.that.did.not.matc
be680 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f h.any.of.the.defined.classes,.so
be6a0 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 .it.is.like.an.open.class,.a.cla
be6c0 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 ss.without.matching.filters..On.
be6e0 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 active.router.run:.On.both.sides
be700 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 ,.you.need.to.generate.a.self-si
be720 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 gned.certificate,.preferrably.us
be740 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 ing.the."ec".(elliptic.curve).ty
be760 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 pe..You.can.generate.them.by.exe
be780 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b cuting.command.``run.generate.pk
be7a0 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c i.certificate.self-signed.instal
be7c0 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 l.<name>``.in.the.configuration.
be7e0 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 mode..Once.the.command.is.comple
be800 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 te,.it.will.add.the.certificate.
be820 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f to.the.configuration.session,.to
be840 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 .the.``pki``.subtree..You.can.th
be860 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 en.review.the.proposed.changes.a
be880 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 nd.commit.them..On.low.rates.(be
be8a0 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 low.40Mbit).you.may.want.to.tune
be8c0 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b .`quantum`.down.to.something.lik
be8e0 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 e.300.bytes..On.most.scenarios,.
be900 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 there's.no.need.to.change.specif
be920 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 ic.parameters,.and.using.default
be940 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 .configuration.is.enough..But.th
be960 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 ere.are.cases.were.extra.configu
be980 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 ration.is.needed..On.standby.rou
be9a0 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c ter.run:.On.systems.with.multipl
be9c0 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 e.redundant.uplinks.and.routes,.
be9e0 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 it's.a.good.idea.to.use.a.dedica
bea00 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 ted.address.for.management.and.d
bea20 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 ynamic.routing.protocols..Howeve
bea40 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 r,.assigning.that.address.to.a.p
bea60 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c hysical.link.is.risky:.if.that.l
bea80 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c ink.goes.down,.that.address.will
beaa0 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 .become.inaccessible..A.common.s
beac0 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d olution.is.to.assign.the.managem
beae0 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 ent.address.to.a.loopback.or.a.d
beb00 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 ummy.interface.and.advertise.tha
beb20 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 t.address.via.all.physical.links
beb40 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 ,.so.that.it's.reachable.through
beb60 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 .any.of.them..Since.in.Linux-bas
beb80 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e ed.systems,.there.can.be.only.on
beba0 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 e.loopback.interface,.it's.bette
bebc0 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 r.to.use.a.dummy.interface.for.t
bebe0 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 hat.purpose,.since.they.can.be.a
bec00 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 dded,.removed,.and.taken.up.and.
bec20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 down.independently..On.the.LEFT.
bec40 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f (static.address):.On.the.LEFT:.O
bec60 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f n.the.RIGHT.(dynamic.address):.O
bec80 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e n.the.RIGHT,.setup.by.analogy.an
beca0 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 d.swap.local.and.remote.addresse
becc0 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 s..On.the.RIGHT:.On.the.active.r
bece0 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 outer,.you.should.have.informati
bed00 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e on.in.the.internal-cache.of.conn
bed20 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 track-sync..The.same.current.act
bed40 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 ive.connections.number.should.be
bed60 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 .shown.in.the.external-cache.of.
bed80 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 the.standby.router.On.the.initia
beda0 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 tor,.we.need.to.set.the.remote-i
bedc0 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 d.option.so.that.it.can.identify
bede0 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 .IKE.traffic.from.the.responder.
bee00 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 correctly..On.the.initiator,.we.
bee20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c set.the.peer.address.to.its.publ
bee40 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 ic.address,.but.on.the.responder
bee60 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 .we.only.set.the.id..On.the.resp
bee80 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 onder,.we.need.to.set.the.local.
beea0 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 id.so.that.initiator.can.know.wh
beec0 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 o's.talking.to.it.for.the.point.
beee0 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 #3.to.work..Once.a.class.has.a.f
bef00 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 ilter.configured,.you.will.also.
bef20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 have.to.define.what.you.want.to.
bef40 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 do.with.the.traffic.of.that.clas
bef60 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c s,.what.specific.Traffic-Control
bef80 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 .treatment.you.want.to.give.it..
befa0 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c You.will.have.different.possibil
befc0 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 ities.depending.on.the.Traffic.P
befe0 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 olicy.you.are.configuring..Once.
bf000 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 a.neighbor.has.been.found,.the.e
bf020 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 ntry.is.considered.to.be.valid.f
bf040 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 or.at.least.for.this.specific.ti
bf060 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 me..An.entry's.validity.will.be.
bf080 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 extended.if.it.receives.positive
bf0a0 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 .feedback.from.higher.level.prot
bf0c0 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 ocols..Once.a.route.is.assessed.
bf0e0 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 a.penalty,.the.penalty.is.decrea
bf100 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e sed.by.half.each.time.a.predefin
bf120 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d ed.amount.of.time.elapses.(half-
bf140 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 life-time)..When.the.accumulated
bf160 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e .penalties.fall.below.a.predefin
bf180 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 ed.threshold.(reuse-value),.the.
bf1a0 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 route.is.unsuppressed.and.added.
bf1c0 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e back.into.the.BGP.routing.table.
bf1e0 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 .Once.a.traffic-policy.is.create
bf200 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 d,.you.can.apply.it.to.an.interf
bf220 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c ace:.Once.created.in.the.system,
bf240 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 .Pseudo-Ethernet.interfaces.can.
bf260 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 be.referenced.in.the.exact.same.
bf280 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 way.as.other.Ethernet.interfaces
bf2a0 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 ..Notes.about.using.Pseudo-.Ethe
bf2c0 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 rnet.interfaces:.Once.flow.accou
bf2e0 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 nting.is.configured.on.an.interf
bf300 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 aces.it.provides.the.ability.to.
bf320 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 display.captured.network.traffic
bf340 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 .information.for.all.configured.
bf360 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 interfaces..Once.the.local.tunne
bf380 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 l.endpoint.``set.service.pppoe-s
bf3a0 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 erver.gateway-address.'10.1.1.2'
bf3c0 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 ``.has.been.defined,.the.client.
bf3e0 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 IP.pool.can.be.either.defined.as
bf400 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 .a.range.or.as.subnet.using.CIDR
bf420 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 .notation..If.the.CIDR.notation.
bf440 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 is.used,.multiple.subnets.can.be
bf460 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c .setup.which.are.used.sequential
bf480 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 ly..Once.the.matching.rules.are.
bf4a0 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 set.for.a.class,.you.can.start.c
bf4c0 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 onfiguring.how.you.want.matching
bf4e0 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 .traffic.to.behave..Once.the.use
bf500 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e r.is.connected,.the.user.session
bf520 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e .is.using.the.set.limits.and.can
bf540 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 .be.displayed.via.'show.pppoe-se
bf560 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 rver.sessions'..Once.you.commit.
bf580 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 the.above.changes.you.can.create
bf5a0 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 .a.config.file.in.the./config/au
bf5c0 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 th/ocserv/config-per-user.direct
bf5e0 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 ory.that.matches.a.username.of.a
bf600 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 .user.you.have.created.e.g.."tst
bf620 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 "..Now.when.logging.in.with.the.
bf640 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f "tst".user.the.config.options.yo
bf660 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 u.set.in.this.file.will.be.loade
bf680 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 d..Once.you.have.an.Ethernet.dev
bf6a0 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e ice.connected,.i.e..`eth0`,.then
bf6c0 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 .you.can.configure.it.to.open.th
bf6e0 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 e.PPPoE.session.for.you.and.your
bf700 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 .DSL.Transceiver.(Modem/Router).
bf720 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 just.acts.to.translate.your.mess
bf740 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 ages.in.a.way.that.vDSL/aDSL.und
bf760 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f erstands..Once.you.have.setup.yo
bf780 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 ur.SSTP.server.there.comes.the.t
bf7a0 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 ime.to.do.some.basic.testing..Th
bf7c0 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 e.Linux.client.used.for.testing.
bf7e0 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 is.called.sstpc_..sstpc_.require
bf800 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e s.a.PPP.configuration/peer.file.
bf820 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 .Once.your.routers.are.configure
bf840 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 d.to.reject.RPKI-invalid.prefixe
bf860 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 s,.you.can.test.whether.the.conf
bf880 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 iguration.is.working.correctly.u
bf8a0 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 sing.the.`RIPE.Labs.RPKI.Test`_.
bf8c0 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 experimental.tool..One.Type-3.su
bf8e0 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 mmary-LSA.with.routing.info.<E.F
bf900 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f .G.H/M>.is.announced.into.backbo
bf920 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 ne.area.if.defined.area.contains
bf940 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b .at.least.one.intra-area.network
bf960 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 .(i.e..described.with.router-LSA
bf980 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 .or.network-LSA).from.range.<A.B
bf9a0 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 .C.D/M>..This.command.makes.sens
bf9c0 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 e.in.ABR.only..One.implicit.envi
bf9e0 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 ronment.exists..One.of.the.impor
bfa00 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 tant.features.built.on.top.of.th
bfa20 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 e.Netfilter.framework.is.connect
bfa40 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e ion.tracking..Connection.trackin
bfa60 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 g.allows.the.kernel.to.keep.trac
bfa80 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 k.of.all.logical.network.connect
bfaa0 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 ions.or.sessions,.and.thereby.re
bfac0 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 late.all.of.the.packets.which.ma
bfae0 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 y.make.up.that.connection..NAT.r
bfb00 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 elies.on.this.information.to.tra
bfb20 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 nslate.all.related.packets.in.th
bfb40 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 e.same.way,.and.iptables.can.use
bfb60 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 .this.information.to.act.as.a.st
bfb80 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 ateful.firewall..One.of.the.uses
bfba0 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 .of.Fair.Queue.might.be.the.miti
bfbc0 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 gation.of.Denial.of.Service.atta
bfbe0 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 cks..Only.802.1Q-tagged.packets.
bfc00 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f are.accepted.on.Ethernet.vifs..O
bfc20 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 nly.VRRP.is.supported..Required.
bfc40 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 option..Only.in.the.source.crite
bfc60 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 ria,.you.can.specify.a.mac-addre
bfc80 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 ss..Only.one.SRGB.and.default.SP
bfca0 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 F.Algorithm.is.supported.Only.re
bfcc0 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 quest.an.address.from.the.DHCP.s
bfce0 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 erver.but.do.not.request.a.defau
bfd00 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 lt.gateway..Only.request.an.addr
bfd20 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f ess.from.the.PPPoE.server.but.do
bfd40 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .not.install.any.default.route..
bfd60 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 Only.request.an.address.from.the
bfd80 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 .SSTP.server.but.do.not.install.
bfda0 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 any.default.route..Only.the.type
bfdc0 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 .(``ssh-rsa``).and.the.key.(``AA
bfde0 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 AB3N...``).are.used..Note.that.t
bfe00 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 he.key.will.usually.be.several.h
bfe20 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 undred.characters.long,.and.you.
bfe40 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 will.need.to.copy.and.paste.it..
bfe60 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 Some.terminal.emulators.may.acci
bfe80 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c dentally.split.this.over.several
bfea0 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 .lines..Be.attentive.when.you.pa
bfec0 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 ste.it.that.it.only.pastes.as.a.
bfee0 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 single.line..The.third.part.is.s
bff00 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 imply.an.identifier,.and.is.for.
bff20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 your.own.reference..Op-mode.chec
bff40 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e k.virtual-server.status.OpenConn
bff60 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ect.OpenConnect.can.be.configure
bff80 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e d.to.send.accounting.information
bffa0 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 .to.a.RADIUS.server.to.capture.u
bffc0 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 ser.session.data.such.as.time.of
bffe0 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 .connect/disconnect,.data.transf
c0000 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 erred,.and.so.on..OpenConnect.se
c0020 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 rver.matches.the.filename.in.a.c
c0040 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 ase.sensitive.manner,.make.sure.
c0060 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 the.username/group.name.you.conf
c0080 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 igure.matches.the.filename.exact
c00a0 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 ly..OpenConnect.supports.a.subse
c00c0 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 t.of.it's.configuration.options.
c00e0 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 to.be.applied.on.a.per.user/grou
c0100 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f p.basis,.for.configuration.purpo
c0120 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 ses.we.refer.to.this.functionali
c0140 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 ty.as."Identity.based.config"..T
c0160 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 he.following.`OpenConnect.Server
c0180 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 .Manual.<https://ocserv.gitlab.i
c01a0 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 o/www/manual.html#:~:text=Config
c01c0 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 uration%20files%20that%.20will%2
c01e0 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 0be%20applied%20per%20user%20con
c0200 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 nection%20or%0A%23%20per%20group
c0220 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 >`_.outlines.the.set.of.configur
c0240 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 ation.options.that.are.allowed..
c0260 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 This.can.be.leveraged.to.apply.d
c0280 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 ifferent.sets.of.configs.to.diff
c02a0 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 erent.users.or.groups.of.users..
c02c0 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 OpenConnect-compatible.server.fe
c02e0 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c ature.is.available.from.this.rel
c0300 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 ease..Openconnect.VPN.supports.S
c0320 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 SL.connection.and.offers.full.ne
c0340 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 twork.access..SSL.VPN.network.ex
c0360 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 tension.connects.the.end-user.sy
c0380 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 stem.to.the.corporate.network.wi
c03a0 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e th.access.controls.based.only.on
c03c0 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 .network.layer.information,.such
c03e0 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 .as.destination.IP.address.and.p
c0400 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 ort.number..So,.it.provides.safe
c0420 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 .communication.for.all.types.of.
c0440 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 device.traffic.across.public.net
c0460 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f works.and.private.networks,.also
c0480 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 .encrypts.the.traffic.with.SSL.p
c04a0 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 rotocol..OpenVPN.OpenVPN.**will.
c04c0 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 not**.automatically.create.route
c04e0 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 s.in.the.kernel.for.client.subne
c0500 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e ts.when.they.connect.and.will.on
c0520 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e ly.use.client-subnet.association
c0540 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 .internally,.so.we.need.to.creat
c0560 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 e.a.route.to.the.10.23.0.0/20.ne
c0580 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 twork.ourselves:.OpenVPN.DCO.is.
c05a0 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 not.full.OpenVPN.features.suppor
c05c0 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 ted.,.is.currently.considered.ex
c05e0 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 perimental..Furthermore,.there.a
c0600 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 re.certain.OpenVPN.features.and.
c0620 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 use.cases.that.remain.incompatib
c0640 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 le.with.DCO..To.get.a.comprehens
c0660 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 ive.understanding.of.the.limitat
c0680 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 ions.associated.with.DCO,.refer.
c06a0 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 to.the.list.of.known.limitations
c06c0 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 .in.the.documentation..OpenVPN.D
c06e0 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 ata.Channel.Offload.(DCO).OpenVP
c0700 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 N.Data.Channel.Offload.(DCO).ena
c0720 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 bles.significant.performance.enh
c0740 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 ancement.in.encrypted.OpenVPN.da
c0760 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e ta.processing..By.minimizing.con
c0780 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 text.switching.for.each.packet,.
c07a0 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 DCO.effectively.reduces.overhead
c07c0 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 ..This.optimization.is.achieved.
c07e0 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 by.keeping.most.data.handling.ta
c0800 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 sks.within.the.kernel,.avoiding.
c0820 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c frequent.switches.between.kernel
c0840 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 .and.user.space.for.encryption.a
c0860 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f nd.packet.handling..OpenVPN.allo
c0880 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 ws.for.either.TCP.or.UDP..UDP.wi
c08a0 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 ll.provide.the.lowest.latency,.w
c08c0 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f hile.TCP.will.work.better.for.lo
c08e0 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 ssy.connections;.generally.UDP.i
c0900 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 s.preferred.when.possible..OpenV
c0920 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 PN.is.popular.for.client-server.
c0940 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 setups,.but.its.site-to-site.mod
c0960 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 e.remains.a.relatively.obscure.f
c0980 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 eature,.and.many.router.applianc
c09a0 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 es.still.don't.support.it..Howev
c09c0 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 er,.it's.very.useful.for.quickly
c09e0 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 .setting.up.tunnels.between.rout
c0a00 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 ers..OpenVPN.status.can.be.verif
c0a20 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 ied.using.the.`show.openvpn`.ope
c0a40 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 rational.commands..See.the.built
c0a60 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 -in.help.for.a.complete.list.of.
c0a80 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 options..Openconnect.Configurati
c0aa0 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 on.Operating.Modes.Operation.Ope
c0ac0 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f ration.Commands.Operation.Mode.O
c0ae0 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e peration.mode.of.wireless.radio.
c0b00 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 .Operation-mode.Firewall.Operati
c0b20 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 onal.Commands.Operational.Mode.C
c0b40 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 ommands.Operational.commands.Opt
c0b60 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 ion.Option.43.for.UniFI.Option.d
c0b80 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 escription.Option.number.Option.
c0ba0 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 specifying.the.rate.in.which.we'
c0bc0 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 ll.ask.our.link.partner.to.trans
c0be0 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f mit.LACPDU.packets.in.802.3ad.mo
c0c00 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 de..Option.to.disable.rule..Opti
c0c20 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 on.to.enable.or.disable.log.matc
c0c40 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 hing.rule..Option.to.log.packets
c0c60 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 .hitting.default-action..Optiona
c0c80 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 l.Optional.Configuration.Optiona
c0ca0 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 l,.if.you.want.to.enable.uploads
c0cc0 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 ,.else.TFTP.server.will.act.as.a
c0ce0 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 .read-only.server..Optional/defa
c0d00 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 ult.settings.Optionally.set.a.sp
c0d20 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 ecific.static.IPv4.or.IPv6.addre
c0d40 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 ss.for.the.container..This.addre
c0d60 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 ss.must.be.within.the.named.netw
c0d80 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f ork.prefix..Options.Options.(Glo
c0da0 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f bal.IPsec.settings).Attributes.O
c0dc0 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 ptions.used.for.queue.target..Ac
c0de0 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 tion.queue.must.be.defined.to.us
c0e00 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 e.this.setting.Or.**binary**.pre
c0e20 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c fixes..Or,.for.example.ftp,.`del
c0e40 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 ete.system.conntrack.modules.ftp
c0e60 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 `..Originate.an.AS-External.(typ
c0e80 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f e-5).LSA.describing.a.default.ro
c0ea0 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 ute.into.all.external-routing.ca
c0ec0 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 pable.areas,.of.the.specified.me
c0ee0 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 tric.and.metric.type..If.the.:cf
c0f00 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 gcmd:`always`.keyword.is.given.t
c0f20 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 hen.the.default.is.always.advert
c0f40 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 ised,.even.when.there.is.no.defa
c0f60 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 ult.present.in.the.routing.table
c0f80 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 ..The.argument.:cfgcmd:`route-ma
c0fa0 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 65 p`.specifies.to.advertise.the.de
c0fc0 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 fault.route.if.the.route.map.is.
c0fe0 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 satisfied..Other.attributes.can.
c1000 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 be.used,.but.they.have.to.be.in.
c1020 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 one.of.the.dictionaries.in.*/usr
c1040 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f /share/accel-ppp/radius*..Our.co
c1060 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f nfiguration.commands.would.be:.O
c1080 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 ur.remote.end.of.the.tunnel.for.
c10a0 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 peer.`to-wg02`.is.reachable.at.1
c10c0 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 92.0.2.1.port.51820.Outbound.tra
c10e0 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f ffic.can.be.balanced.between.two
c1100 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 .or.more.outbound.interfaces..If
c1120 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 .a.path.fails,.traffic.is.balanc
c1140 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 ed.across.the.remaining.healthy.
c1160 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d paths,.a.recovered.path.is.autom
c1180 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 atically.added.back.to.the.routi
c11a0 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 ng.table.and.used.by.the.load.ba
c11c0 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 lancer..The.load.balancer.automa
c11e0 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 tically.adds.routes.for.each.pat
c1200 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e h.to.the.routing.table.and.balan
c1220 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 ces.traffic.across.the.configure
c1240 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 d.interfaces,.determined.by.inte
c1260 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e rface.health.and.weight..Outgoin
c1280 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d g.traffic.is.balanced.in.a.flow-
c12a0 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b based.manner..A.connection.track
c12c0 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 ing.table.is.used.to.track.flows
c12e0 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e .by.their.source.address,.destin
c1300 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f ation.address.and.port..Each.flo
c1320 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 w.is.assigned.to.an.interface.ac
c1340 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 cording.to.the.defined.balancing
c1360 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 .rules.and.subsequent.packets.ar
c1380 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 e.sent.through.the.same.interfac
c13a0 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 e..This.has.the.advantage.that.p
c13c0 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 ackets.always.arrive.in.order.if
c13e0 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 .links.with.different.speeds.are
c1400 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 .in.use..Output.from.`eth0`.netw
c1420 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d ork.interface.Output.plugin.Prom
c1440 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 etheus.client.Over.IP.Over.IPSec
c1460 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 ,.L2.VPN.(bridge).Over.UDP.Overr
c1480 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 ide.static-mapping's.name-server
c14a0 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 .with.a.custom.one.that.will.be.
c14c0 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 77 sent.only.to.this.host..Overview
c14e0 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 .Overview.and.basic.concepts.Ove
c1500 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 rview.of.defined.groups..You.see
c1520 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 72 .the.type,.the.members,.and.wher
c1540 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 6c e.the.group.is.used..PBR.multipl
c1560 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 6c e.uplinks.PC1.is.in.the.``defaul
c1580 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 69 t``.VRF.and.acting.as.e.g..a."fi
c15a0 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 60 leserver".PC2.is.in.VRF.``blue``
c15c0 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 74 .which.is.the.development.depart
c15e0 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 ment.PC3.and.PC4.are.connected.t
c1600 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 31 o.a.bridge.device.on.router.``R1
c1620 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 20 ``.which.is.in.VRF.``red``..Say.
c1640 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 68 this.is.the.HR.department..PC4.h
c1660 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 50 as.IP.10.0.0.4/24.and.PC5.has.IP
c1680 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 68 .10.0.0.5/24,.so.they.believe.th
c16a0 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d ey.are.in.the.same.broadcast.dom
c16c0 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f 2c ain..PC5.receives.the.ping.echo,
c16e0 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 61 .responds.with.an.echo.reply.tha
c1700 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 66 t.Leaf3.receives.and.this.time.f
c1720 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 orwards.to.Leaf2's.unicast.addre
c1740 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 74 ss.directly.because.it.learned.t
c1760 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 4c he.location.of.PC4.above..When.L
c1780 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 6f eaf2.receives.the.echo.reply.fro
c17a0 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d 20 m.PC5.it.sees.that.it.came.from.
c17c0 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 20 Leaf3.and.so.remembers.that.PC5.
c17e0 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 6f is.reachable.via.Leaf3..PIM.(Pro
c1800 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 73 tocol.Independent.Multicast).mus
c1820 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 t.be.configured.in.every.interfa
c1840 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 ce.of.every.participating.router
c1860 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 ..Every.router.must.also.have.th
c1880 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e e.location.of.the.Rendevouz.Poin
c18a0 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 t.manually.configured..Then,.uni
c18c0 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 directional.shared.trees.rooted.
c18e0 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f at.the.Rendevouz.Point.will.auto
c1900 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 matically.be.built.for.multicast
c1920 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d 76 .distribution..PIM.and.IGMP.PIMv
c1940 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 6.(Protocol.Independent.Multicas
c1960 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 t.for.IPv6).must.be.configured.i
c1980 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 n.every.interface.of.every.parti
c19a0 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 cipating.router..Every.router.mu
c19c0 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 st.also.have.the.location.of.the
c19e0 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 .Rendevouz.Point.manually.config
c1a00 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 ured..Then,.unidirectional.share
c1a20 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 d.trees.rooted.at.the.Rendevouz.
c1a40 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c Point.will.automatically.be.buil
c1a60 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b t.for.multicast.distribution..PK
c1a80 49 00 50 50 44 55 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 I.PPDU.PPP.Settings.PPPoE.PPPoE.
c1aa0 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 Server.PPPoE.options.PPTP-Server
c1ac0 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 .Packet-based.balancing.can.lead
c1ae0 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 .to.a.better.balance.across.inte
c1b00 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 rfaces.when.out.of.order.packets
c1b20 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 .are.no.issue..Per-packet-based.
c1b40 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e balancing.can.be.set.for.a.balan
c1b60 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 cing.rule.with:.Particularly.lar
c1b80 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 ge.networks.may.wish.to.run.thei
c1ba0 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 r.own.RPKI.certificate.authority
c1bc0 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 .and.publication.server.instead.
c1be0 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 of.publishing.ROAs.via.their.RIR
c1c00 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 ..This.is.a.subject.far.beyond.t
c1c20 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e he.scope.of.VyOS'.documentation.
c1c40 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 .Consider.reading.about.Krill_.i
c1c60 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 f.this.is.a.rabbit.hole.you.need
c1c80 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e .or.especially.want.to.dive.down
c1ca0 2e 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 ..Path.`<cost>`.value.for.Spanni
c1cc0 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 ng.Tree.Protocol..Each.interface
c1ce0 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 .in.a.bridge.could.have.a.differ
c1d00 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 ent.speed.and.this.value.is.used
c1d20 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 .when.deciding.which.link.to.use
c1d40 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 ..Faster.interfaces.should.have.
c1d60 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f lower.costs..Path.to.`<file>`.po
c1d80 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 inting.to.the.certificate.author
c1da0 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e ity.certificate..Path.to.`<file>
c1dc0 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 `.pointing.to.the.servers.certif
c1de0 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 icate.(public.portion)..Peer.-.P
c1e00 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 eer.Peer.Groups.Peer.IP.address.
c1e20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 to.match..Peer.Parameters.Peer.g
c1e40 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 roups.are.used.to.help.improve.s
c1e60 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 caling.by.generating.the.same.up
c1e80 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 date.information.to.all.members.
c1ea0 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 of.a.peer.group..Note.that.this.
c1ec0 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 means.that.the.routes.generated.
c1ee0 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c by.a.member.of.a.peer.group.will
c1f00 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e .be.sent.back.to.that.originatin
c1f20 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 g.peer.with.the.originator.ident
c1f40 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 ifier.attribute.set.to.indicated
c1f60 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 .the.originating.peer..All.peers
c1f80 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 .not.associated.with.a.specific.
c1fa0 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 peer.group.are.treated.as.belong
c1fc0 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 ing.to.a.default.peer.group,.and
c1fe0 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e .will.share.updates..Peer.to.sen
c2000 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 d.unicast.UDP.conntrack.sync.ent
c2020 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 ires.to,.if.not.using.Multicast.
c2040 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 configuration.from.above.above..
c2060 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 Peers.Configuration.Per.default.
c2080 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 VyOSs.has.minimal.syslog.logging
c20a0 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 .enabled.which.is.stored.and.rot
c20c0 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 ated.locally..Errors.will.be.alw
c20e0 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 ays.logged.to.a.local.file,.whic
c2100 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 h.includes.`local7`.error.messag
c2120 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 es,.emergency.messages.will.be.s
c2140 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 ent.to.the.console,.too..Per.def
c2160 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 ault.every.packet.is.sampled.(th
c2180 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 at.is,.the.sampling.rate.is.1)..
c21a0 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 Per.default.the.user.session.is.
c21c0 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 being.replaced.if.a.second.authe
c21e0 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 ntication.request.succeeds..Such
c2200 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 .session.requests.can.be.either.
c2220 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 denied.or.allowed.entirely,.whic
c2240 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 h.would.allow.multiple.sessions.
c2260 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 for.a.user.in.the.latter.case..I
c2280 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 f.it.is.denied,.the.second.sessi
c22a0 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 on.is.being.rejected.even.if.the
c22c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 .authentication.succeeds,.the.us
c22e0 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 er.has.to.terminate.its.first.se
c2300 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ssion.and.can.then.authenticatio
c2320 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 n.again..Per.default,.interfaces
c2340 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 .used.in.a.load.balancing.pool.r
c2360 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 eplace.the.source.IP.of.each.out
c2380 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 going.packet.with.its.own.addres
c23a0 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 s.to.ensure.that.replies.arrive.
c23c0 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b on.the.same.interface..This.work
c23e0 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 s.through.automatically.generate
c2400 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 d.source.NAT.(SNAT).rules,.these
c2420 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e .rules.are.only.applied.to.balan
c2440 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 ced.traffic..In.cases.where.this
c2460 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 .behaviour.is.not.desired,.the.a
c2480 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 utomatic.generation.of.SNAT.rule
c24a0 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 s.can.be.disabled:.Performance.P
c24c0 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 eriodically,.a.hello.packet.is.s
c24e0 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 ent.out.by.the.Root.Bridge.and.t
c2500 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 he.Designated.Bridges..Hello.pac
c2520 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 kets.are.used.to.communicate.inf
c2540 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f ormation.about.the.topology.thro
c2560 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 ughout.the.entire.Bridged.Local.
c2580 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 Area.Network..Ping.command.can.b
c25a0 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 e.interrupted.at.any.given.time.
c25c0 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 using.``<Ctrl>+c``..A.brief.stat
c25e0 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 istic.is.shown.afterwards..Ping.
c2600 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 uses.ICMP.protocol's.mandatory.E
c2620 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 CHO_REQUEST.datagram.to.elicit.a
c2640 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 n.ICMP.ECHO_RESPONSE.from.a.host
c2660 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 .or.gateway..ECHO_REQUEST.datagr
c2680 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 ams.(pings).will.have.an.IP.and.
c26a0 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 ICMP.header,.followed.by."struct
c26c0 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 .timeval".and.an.arbitrary.numbe
c26e0 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 r.of.pad.bytes.used.to.fill.out.
c2700 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f the.packet..Pinging.(IPv6).the.o
c2720 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 ther.host.and.intercepting.the.t
c2740 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 raffic.in.``eth1``.will.show.you
c2760 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 .the.content.is.encrypted..Place
c2780 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 .interface.in.given.VRF.instance
c27a0 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 ..Play.an.audible.beep.to.the.sy
c27c0 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 stem.speaker.when.system.is.read
c27e0 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 y..Please.be.aware,.due.to.an.up
c2800 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 stream.bug,.config.changes/commi
c2820 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 ts.will.restart.the.ppp.daemon.a
c2840 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 nd.will.reset.existing.IPoE.sess
c2860 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 ions,.in.order.to.become.effecti
c2880 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 ve..Please.be.aware,.due.to.an.u
c28a0 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d pstream.bug,.config.changes/comm
c28c0 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 its.will.restart.the.ppp.daemon.
c28e0 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f and.will.reset.existing.PPPoE.co
c2900 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 nnections.from.connected.users,.
c2920 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c in.order.to.become.effective..Pl
c2940 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 ease.refer.to.the.:ref:`ipsec`.d
c2960 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 ocumentation.for.the.individual.
c2980 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 IPSec.related.options..Please.re
c29a0 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 fer.to.the.:ref:`tunnel-interfac
c29c0 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 e`.documentation.for.the.individ
c29e0 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 ual.tunnel.related.options..Plea
c2a00 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d se.see.the.:ref:`dhcp-dns-quick-
c2a20 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b start`.configuration..Please.tak
c2a40 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 e.a.look.at.the.:ref:`vyosapi`.p
c2a60 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 age.for.an.detailed.how-to..Plea
c2a80 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 se.take.a.look.at.the.Contributi
c2aa0 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 ng.Guide.for.our.:ref:`documenta
c2ac0 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 tion`..Please.take.a.look.in.the
c2ae0 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 .Automation.section.to.find.some
c2b00 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 .usefull.Examples..Policies.are.
c2b20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d used.for.filtering.and.traffic.m
c2b40 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 anagement..With.policies,.networ
c2b60 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e k.administrators.could.filter.an
c2b80 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 d.treat.traffic.according.to.the
c2ba0 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 ir.needs..Policies.for.local.tra
c2bc0 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e ffic.are.defined.in.this.section
c2be0 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 ..Policies,.in.VyOS,.are.impleme
c2c00 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 nted.using.FRR.filtering.and.rou
c2c20 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 te.maps..Detailed.information.of
c2c40 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f .FRR.could.be.found.in.http://do
c2c60 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 cs.frrouting.org/.Policy.Policy.
c2c80 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 Sections.Policy.for.checking.tar
c2ca0 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 gets.Policy.to.track.previously.
c2cc0 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d established.connections..Policy-
c2ce0 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 Based.Routing.with.multiple.ISP.
c2d00 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 uplinks.(source../draw.io/pbr_ex
c2d20 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 ample_1.drawio).Port.Groups.Port
c2d40 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 .Mirror.(SPAN).Port.for.Dynamic.
c2d60 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 Authorization.Extension.server.(
c2d80 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f DM/CoA).Port.name.and.descriptio
c2da0 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e n.Port.number.used.by.connection
c2dc0 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 ,.default.is.``9273``.Port.numbe
c2de0 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 r.used.by.connection..Port.to.li
c2e00 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 sten.for.HTTPS.requests;.default
c2e20 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 .443.Portions.of.the.network.whi
c2e40 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 ch.are.VLAN-aware.(i.e.,.IEEE.80
c2e60 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 2.1q_.conformant).can.include.VL
c2e80 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 AN.tags..When.a.frame.enters.the
c2ea0 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f .VLAN-aware.portion.of.the.netwo
c2ec0 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 rk,.a.tag.is.added.to.represent.
c2ee0 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 the.VLAN.membership..Each.frame.
c2f00 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 must.be.distinguishable.as.being
c2f20 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d .within.exactly.one.VLAN..A.fram
c2f40 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 e.in.the.VLAN-aware.portion.of.t
c2f60 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e he.network.that.does.not.contain
c2f80 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f .a.VLAN.tag.is.assumed.to.be.flo
c2fa0 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 wing.on.the.native.VLAN..Pre-sha
c2fc0 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 red.keys.Precedence.Preemption.P
c2fe0 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f refer.a.specific.routing.protoco
c3000 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 l.routes.over.another.routing.pr
c3020 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 otocol.running.on.the.same.route
c3040 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 r..Prefer.higher.local.preferenc
c3060 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 e.routes.to.lower..Prefer.higher
c3080 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f .local.weight.routes.to.lower.ro
c30a0 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 utes..Prefer.local.routes.(stati
c30c0 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 20 74 cs,.aggregates,.redistributed).t
c30e0 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 o.received.routes..Prefer.shorte
c3100 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 st.hop-count.AS_PATHs..Prefer.th
c3120 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 e.lowest.origin.type.route..That
c3140 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f .is,.prefer.IGP.origin.routes.to
c3160 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 .EGP,.to.Incomplete.routes..Pref
c3180 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 er.the.route.received.from.an.ex
c31a0 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 ternal,.eBGP.peer.over.routes.re
c31c0 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 ceived.from.other.types.of.peers
c31e0 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d ..Prefer.the.route.received.from
c3200 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 .the.peer.with.the.higher.transp
c3220 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 ort.layer.address,.as.a.last-res
c3240 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 ort.tie-breaker..Prefer.the.rout
c3260 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 e.with.the.lower.IGP.cost..Prefe
c3280 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 r.the.route.with.the.lowest.`rou
c32a0 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 ter-ID`..If.the.route.has.an.`OR
c32c0 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 IGINATOR_ID`.attribute,.through.
c32e0 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 iBGP.reflection,.then.that.route
c3300 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 r.ID.is.used,.otherwise.the.`rou
c3320 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 ter-ID`.of.the.peer.the.route.wa
c3340 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 s.received.from.is.used..Prefere
c3360 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 nce.associated.with.the.default.
c3380 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 router.Prefix.Conversion.Prefix.
c33a0 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 Delegation.Prefix.List.Policy.Pr
c33c0 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 efix.Lists.Prefix.can.not.be.use
c33e0 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 d.for.on-link.determination.Pref
c3400 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 ix.can.not.be.used.for.stateless
c3420 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 .address.auto-configuration.Pref
c3440 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 ix.filtering.can.be.done.using.p
c3460 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 refix-list.and.prefix-list6..Pre
c3480 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 fix.length.in.interface.must.be.
c34a0 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 equal.or.bigger.(i.e..smaller.ne
c34c0 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 twork).than.prefix.length.in.net
c34e0 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 work.statement..For.example.stat
c3500 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 ement.above.doesn't.enable.ospf.
c3520 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 on.interface.with.address.192.16
c3540 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 8.1.1/23,.but.it.does.on.interfa
c3560 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 ce.with.address.192.168.1.129/25
c3580 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 ..Prefix.lists.provides.the.most
c35a0 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 .powerful.prefix.based.filtering
c35c0 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 .mechanism..In.addition.to.acces
c35e0 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d s-list.functionality,.ip.prefix-
c3600 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 list.has.prefix.length.range.spe
c3620 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 cification..Prefix.to.match.agai
c3640 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 nst..Prefixes.Prepend.the.existi
c3660 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 ng.last.AS.number.(the.leftmost.
c3680 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 ASN).to.the.AS_PATH..Prepend.the
c36a0 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 .given.string.of.AS.numbers.to.t
c36c0 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 he.AS_PATH.of.the.BGP.path's.NLR
c36e0 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 I..Principle.of.SNMP.Communicati
c3700 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 on.Print.a.summary.of.neighbor.c
c3720 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 46 49 onnections.for.the.specified.AFI
c3740 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 /SAFI.combination..Print.active.
c3760 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 76 IPV4.or.IPV6.routes.advertised.v
c3780 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 ia.the.VPN.SAFI..Priority.Priori
c37a0 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 ty.Queue.Priority.Queue,.as.othe
c37c0 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 r.non-shaping.policies,.is.only.
c37e0 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 useful.if.your.outgoing.interfac
c3800 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 e.is.really.full..If.it.is.not,.
c3820 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 VyOS.will.not.own.the.queue.and.
c3840 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 Priority.Queue.will.have.no.effe
c3860 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 ct..If.there.is.bandwidth.availa
c3880 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 ble.on.the.physical.link,.you.ca
c38a0 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 n.embed_.Priority.Queue.into.a.c
c38c0 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 lassful.shaping.policy.to.make.s
c38e0 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 ure.it.owns.the.queue..In.that.c
c3900 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 ase.packets.can.be.prioritized.b
c3920 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 ased.on.DSCP..Private.VLAN.proxy
c3940 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 .arp..Basically.allow.proxy.arp.
c3960 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 replies.back.to.the.same.interfa
c3980 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 ce.(from.which.the.ARP.request/s
c39a0 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 6d 65 olicitation.was.received)..Prome
c39c0 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 theus-client.Protects.host.from.
c39e0 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e brute-force.attacks.against.SSH.
c3a00 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 .Log.messages.are.parsed,.line-b
c3a20 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e y-line,.for.recognized.patterns.
c3a40 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c .If.an.attack,.such.as.several.l
c3a60 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e ogin.failures.within.a.few.secon
c3a80 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 ds,.is.detected,.the.offending.I
c3aa0 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c P.is.blocked..Offenders.are.unbl
c3ac0 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 ocked.after.a.set.interval..Prot
c3ae0 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 ocol.for.which.expect.entries.ne
c3b00 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 ed.to.be.synchronized..Protocols
c3b20 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c .Protocols.are:.tcp,.sctp,.dccp,
c3b40 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 .udp,.icmp.and.ipv6-icmp..Provid
c3b60 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 e.TFTP.server.listening.on.both.
c3b80 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e IPv4.and.IPv6.addresses.``192.0.
c3ba0 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 2.1``.and.``2001:db8::1``.servin
c3bc0 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 g.the.content.from.``/config/tft
c3be0 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 pboot``..Uploading.via.TFTP.to.t
c3c00 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 his.server.is.disabled..Provide.
c3c20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 a.IPv4.or.IPv6.address.group.des
c3c40 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 cription.Provide.a.IPv4.or.IPv6.
c3c60 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 network.group.description..Provi
c3c80 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 de.a.description.for.each.rule..
c3ca0 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 Provide.a.domain.group.descripti
c3cc0 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 on..Provide.a.mac.group.descript
c3ce0 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 ion..Provide.a.port.group.descri
c3d00 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 ption..Provide.a.rule-set.descri
c3d20 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e ption.to.a.custom.firewall.chain
c3d40 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e ..Provide.a.rule-set.description
c3d60 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 ..Provide.an.IPv4.or.IPv6.networ
c3d80 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 k.group.description..Provide.an.
c3da0 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 interface.group.description.Prov
c3dc0 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 ider.-.Customer.Provides.a.backb
c3de0 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 one.area.coherence.by.virtual.li
c3e00 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 nk.establishment..Provides.a.per
c3e20 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c -device.control.to.enable/disabl
c3e40 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 e.the.threaded.mode.for.all.the.
c3e60 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 NAPI.instances.of.the.given.netw
c3e80 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 ork.device,.without.the.need.for
c3ea0 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 .a.device.up/down..Proxy.authent
c3ec0 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c ication.method,.currently.only.L
c3ee0 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 DAP.is.supported..Pseudo.Etherne
c3f00 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 t/MACVLAN.options.Pseudo-Etherne
c3f20 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 t.interfaces.can.not.be.reached.
c3f40 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 from.your.internal.host..This.me
c3f60 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 ans.that.you.can.not.try.to.ping
c3f80 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f .a.Pseudo-Ethernet.interface.fro
c3fa0 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 m.the.host.system.on.which.it.is
c3fc0 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e .defined..The.ping.will.be.lost.
c3fe0 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 .Pseudo-Ethernet.interfaces.may.
c4000 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 not.work.in.environments.which.e
c4020 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 xpect.a.:abbr:`NIC.(Network.Inte
c4040 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 rface.Card)`.to.only.have.a.sing
c4060 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 le.address..This.applies.to:.-.V
c4080 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 Mware.machines.using.default.set
c40a0 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 65 tings.-.Network.switches.with.se
c40c0 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 curity.settings.allowing.only.a.
c40e0 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 single.MAC.address.-.xDSL.modems
c4100 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 .that.try.to.learn.the.MAC.addre
c4120 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 ss.of.the.NIC.Pseudo-Ethernet.or
c4140 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 .MACVLAN.interfaces.can.be.seen.
c4160 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 as.subinterfaces.to.regular.ethe
c4180 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 rnet.interfaces..Each.and.every.
c41a0 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 72 subinterface.is.created.a.differ
c41c0 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 ent.media.access.control.(MAC).a
c41e0 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 ddress,.for.a.single.physical.Et
c4200 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e hernet.port..Pseudo-.Ethernet.in
c4220 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c terfaces.have.most.of.their.appl
c4240 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 ication.in.virtualized.environme
c4260 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 nts,.Publish.a.port.for.the.cont
c4280 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 ainer..Pull.a.new.image.for.cont
c42a0 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 ainer.QinQ.(802.1ad).QoS.Queue.s
c42c0 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 ize.for.listening.to.local.connt
c42e0 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f rack.events.in.MB..Queue.size.fo
c4300 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d r.syncing.conntrack.entries.in.M
c4320 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 B..Quotes.can.be.used.inside.par
c4340 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 ameter.values.by.replacing.all.q
c4360 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 uote.characters.with.the.string.
c4380 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 ``&quot;``..They.will.be.replace
c43a0 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 d.with.literal.quote.characters.
c43c0 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 when.generating.dhcpd.conf..R1.h
c43e0 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 as.192.0.2.1/24.&.2001:db8::1/64
c4400 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 .R1.is.managed.through.an.out-of
c4420 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 -band.network.that.resides.in.VR
c4440 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f F.``mgmt``.R1:.R2.has.192.0.2.2/
c4460 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 24.&.2001:db8::2/64.R2:.RADIUS.R
c4480 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 ADIUS.Setup.RADIUS.advanced.feat
c44a0 75 72 65 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 ures.RADIUS.authentication.RADIU
c44c0 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 S.bandwidth.shaping.attribute.RA
c44e0 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 DIUS.provides.the.IP.addresses.i
c4500 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 n.the.example.above.via.Framed-I
c4520 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 P-Address..RADIUS.server.at.``19
c4540 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 2.168.3.10``.with.shared-secret.
c4560 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 ``VyOSPassword``.RADIUS.servers.
c4580 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 could.be.hardened.by.only.allowi
c45a0 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 ng.certain.IP.addresses.to.conne
c45c0 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 ct..As.of.this.the.source.addres
c45e0 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f s.of.each.RADIUS.query.can.be.co
c4600 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 nfigured..RADIUS.source.address.
c4620 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 RFC.3768.defines.a.virtual.MAC.a
c4640 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 ddress.to.each.VRRP.virtual.rout
c4660 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 er..This.virtual.router.MAC.addr
c4680 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 ess.will.be.used.as.the.source.i
c46a0 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e n.all.periodic.VRRP.messages.sen
c46c0 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 t.by.the.active.node..When.the.r
c46e0 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 fc3768-compatibility.option.is.s
c4700 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 et,.a.new.VRRP.interface.is.crea
c4720 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e ted,.to.which.the.MAC.address.an
c4740 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f d.the.virtual.IP.address.is.auto
c4760 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 matically.assigned..RFC.868.time
c4780 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 .server.IPv4.address.RIP.RIPv1.a
c47a0 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 s.described.in.:rfc:`1058`.RIPv2
c47c0 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b .as.described.in.:rfc:`2453`.RPK
c47e0 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 I.RS-Server.-.RS-Client.RSA.can.
c4800 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 be.used.for.services.such.as.key
c4820 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 .exchanges.and.for.encryption.pu
c4840 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 rposes..To.make.IPSec.work.with.
c4860 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 dynamic.address.on.one/both.side
c4880 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 s,.we.will.have.to.use.RSA.keys.
c48a0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 for.authentication..They.are.ver
c48c0 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 y.fast.and.easy.to.setup..RSA-Ke
c48e0 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 ys.Random-Detect.Random-Detect.c
c4900 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 ould.be.useful.for.heavy.traffic
c4920 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 ..One.use.of.this.algorithm.migh
c4940 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c t.be.to.prevent.a.backbone.overl
c4960 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 oad..But.only.for.TCP.(because.d
c4980 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d ropped.packets.could.be.retransm
c49a0 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 itted),.not.for.UDP..Range.is.1.
c49c0 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 to.255,.default.is.1..Range.is.1
c49e0 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e .to.300,.default.is.10..Rate.Con
c4a00 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 trol.Rate.limit.Rate-Control.is.
c4a20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 a.CPU-friendly.policy..You.might
c4a40 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 .consider.using.it.when.you.just
c4a60 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 .simply.want.to.slow.traffic.dow
c4a80 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 n..Rate-Control.is.a.classless.p
c4aa0 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f olicy.that.limits.the.packet.flo
c4ac0 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 68 w.to.a.set.rate..It.is.a.pure.sh
c4ae0 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 aper,.it.does.not.schedule.traff
c4b00 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e ic..Traffic.is.filtered.based.on
c4b20 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 .the.expenditure.of.tokens..Toke
c4b40 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 ns.roughly.correspond.to.bytes..
c4b60 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 Raw.Parameters.Raw.parameters.ca
c4b80 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 n.be.passed.to.shared-network-na
c4ba0 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 me,.subnet.and.static-mapping:.R
c4bc0 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 e-generated.a.known.pub/private.
c4be0 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e keyfile.which.can.be.used.to.con
c4c00 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b nect.to.other.services.(e.g..RPK
c4c20 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 I.cache)..Re-generated.the.publi
c4c40 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 c/private.keyportion.which.SSH.u
c4c60 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 ses.to.secure.connections..Reach
c4c80 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 able.Time.Real.server.Real.serve
c4ca0 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 r.IP.address.and.port.Real.serve
c4cc0 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b r.is.auto-excluded.if.port.check
c4ce0 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 .with.this.server.fail..Receive.
c4d00 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 traffic.from.connections.created
c4d20 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e .by.the.server.is.also.balanced.
c4d40 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 .When.the.local.system.sends.an.
c4d60 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 ARP.Request.the.bonding.driver.c
c4d80 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 6e opies.and.saves.the.peer's.IP.in
c4da0 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 formation.from.the.ARP.packet..W
c4dc0 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 hen.the.ARP.Reply.arrives.from.t
c4de0 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 73 he.peer,.its.hardware.address.is
c4e00 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 .retrieved.and.the.bonding.drive
c4e20 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 r.initiates.an.ARP.reply.to.this
c4e40 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 .peer.assigning.it.to.one.of.the
c4e60 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 .slaves.in.the.bond..A.problemat
c4e80 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 ic.outcome.of.using.ARP.negotiat
c4ea0 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 74 ion.for.balancing.is.that.each.t
c4ec0 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 ime.that.an.ARP.request.is.broad
c4ee0 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 cast.it.uses.the.hardware.addres
c4f00 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 s.of.the.bond..Hence,.peers.lear
c4f20 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f n.the.hardware.address.of.the.bo
c4f40 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 nd.and.the.balancing.of.receive.
c4f60 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 traffic.collapses.to.the.current
c4f80 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 .slave..This.is.handled.by.sendi
c4fa0 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 ng.updates.(ARP.Replies).to.all.
c4fc0 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c the.peers.with.their.individuall
c4fe0 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 68 y.assigned.hardware.address.such
c5000 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 .that.the.traffic.is.redistribut
c5020 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 ed..Receive.traffic.is.also.redi
c5040 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 stributed.when.a.new.slave.is.ad
c5060 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 ded.to.the.bond.and.when.an.inac
c5080 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 tive.slave.is.re-activated..The.
c50a0 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 75 receive.load.is.distributed.sequ
c50c0 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 entially.(round.robin).among.the
c50e0 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 .group.of.highest.speed.slaves.i
c5100 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 72 n.the.bond..Received.RADIUS.attr
c5120 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 ibutes.have.a.higher.priority.th
c5140 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 an.parameters.defined.within.the
c5160 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 .CLI.configuration,.refer.to.the
c5180 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 .explanation.below..Recommended.
c51a0 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 64 69 72 65 for.larger.installations..Redire
c51c0 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 ct.HTTP.to.HTTPS.Redirect.Micros
c51e0 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 oft.RDP.traffic.from.the.interna
c5200 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 l.(LAN,.private).network.via.:re
c5220 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 f:`destination-nat`.in.rule.110.
c5240 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 to.the.internal,.private.host.19
c5260 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 2.0.2.40..We.also.need.a.:ref:`s
c5280 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 ource-nat`.rule.110.for.the.reve
c52a0 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 rse.path.of.the.traffic..The.int
c52c0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 ernal.network.192.0.2.0/24.is.re
c52e0 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e achable.via.interface.`eth0.10`.
c5300 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 .Redirect.Microsoft.RDP.traffic.
c5320 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 from.the.outside.(WAN,.external)
c5340 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 .world.via.:ref:`destination-nat
c5360 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 `.in.rule.100.to.the.internal,.p
c5380 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 rivate.host.192.0.2.40..Redirect
c53a0 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 .URL.to.a.new.location.Redistrib
c53c0 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 ution.Configuration.Redundancy.a
c53e0 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 nd.load.sharing..There.are.multi
c5400 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 ple.NAT66.devices.at.the.edge.of
c5420 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 .an.IPv6.network.to.another.IPv6
c5440 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e .network..The.path.through.the.N
c5460 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 AT66.device.to.another.IPv6.netw
c5480 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 ork.forms.an.equivalent.route,.a
c54a0 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e nd.traffic.can.be.load-shared.on
c54c0 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 .these.NAT66.devices..In.this.ca
c54e0 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 se,.you.can.configure.the.same.s
c5500 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 ource.address.translation.rules.
c5520 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 on.these.NAT66.devices,.so.that.
c5540 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 any.NAT66.device.can.handle.IPv6
c5560 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 .traffic.between.different.sites
c5580 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e ..Register.DNS.record.``example.
c55a0 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 vyos.io``.on.DNS.server.``ns1.vy
c55c0 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 os.io``.Regular.VLANs.(802.1q).R
c55e0 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e egular.expression.to.match.again
c5600 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 st.a.community-list..Regular.exp
c5620 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 ression.to.match.against.a.large
c5640 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 .community.list..Regular.express
c5660 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e ion.to.match.against.an.AS.path.
c5680 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 .For.example."64501.64502"..Regu
c56a0 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 lar.expression.to.match.against.
c56c0 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 an.extended.community.list,.wher
c56e0 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 e.text.could.be:.Reject.DHCP.lea
c5700 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 ses.from.a.given.address.or.rang
c5720 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 e..This.is.useful.when.a.modem.g
c5740 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 ives.a.local.IP.when.first.start
c5760 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e ing..Remember.source.IP.in.secon
c5780 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 ds.before.reset.their.score..The
c57a0 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 .default.is.1800..Remote.Access.
c57c0 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d Remote.Access."RoadWarrior".Exam
c57e0 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 ple.Remote.Access."RoadWarrior".
c5800 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 clients.Remote.Configuration.-.A
c5820 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 nnotated:.Remote.Configuration:.
c5840 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 Remote.Host.Remote.URL.Remote.UR
c5860 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c L.to.Splunk.collector.Remote.URL
c5880 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d ..Remote.``InfluxDB``.bucket.nam
c58a0 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 e.Remote.database.name..Remote.p
c58c0 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 eer.IP.`<address>`.of.the.second
c58e0 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c .DHCP.server.in.this.failover.cl
c5900 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d uster..Remote.port.Remote.transm
c5920 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 ission.interval.will.be.multipli
c5940 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 ed.by.this.value.Renaming.client
c5960 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 s.interfaces.by.RADIUS.Repeat.th
c5980 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e e.procedure.on.the.other.router.
c59a0 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 .Replay.protection.Request.only.
c59c0 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d a.temporary.address.and.not.form
c59e0 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 .an.IA_NA.(Identity.Association.
c5a00 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 for.Non-temporary.Addresses).par
c5a20 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 tnership..Requests.are.forwarded
c5a40 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 .through.``eth2``.as.the.`upstre
c5a60 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 am.interface`.Require.the.peer.t
c5a80 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 o.authenticate.itself.using.one.
c5aa0 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c of.the.following.protocols:.pap,
c5ac0 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 .chap,.mschap,.mschap-v2..Requir
c5ae0 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 ements.Requirements.to.enable.sy
c5b00 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 nproxy:.Requirements:.Reset.Rese
c5b20 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 t.OpenVPN.Reset.commands.Resets.
c5b40 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 the.local.DNS.forwarding.cache.d
c5b60 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 atabase..You.can.reset.the.cache
c5b80 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 .for.all.entries.or.only.for.ent
c5ba0 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 ries.to.a.specific.domain..Resta
c5bc0 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 rt.Restart.DHCP.relay.service.Re
c5be0 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 start.DHCPv6.relay.agent.immedia
c5c00 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 tely..Restart.a.given.container.
c5c20 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 Restart.the.DHCP.server.Restart.
c5c40 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 the.IGMP.proxy.process..Restart.
c5c60 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 the.SSH.daemon.process,.the.curr
c5c80 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c ent.session.is.not.affected,.onl
c5ca0 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 y.the.background.daemon.is.resta
c5cc0 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 rted..Restarts.the.DNS.recursor.
c5ce0 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 process..This.also.invalidates.t
c5d00 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 he.local.DNS.forwarding.cache..R
c5d20 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d esulting.in.Results.in:.Retransm
c5d40 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 it.Timer.Retrieve.current.statis
c5d60 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 tics.of.connection.tracking.subs
c5d80 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f ystem..Retrieve.current.status.o
c5da0 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e f.connection.tracking.subsystem.
c5dc0 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f .Retrieve.public.key.portion.fro
c5de0 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 m.configured.WIreGuard.interface
c5e00 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 ..Reverse-proxy.Round.Robin.Rout
c5e20 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 e.Aggregation.Configuration.Rout
c5e40 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 e.Dampening.Route.Filtering.Rout
c5e60 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 e.Filtering.Configuration.Route.
c5e80 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 Map.Route.Map.Policy.Route.Redis
c5ea0 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 tribution.Route.Reflector.Config
c5ec0 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 uration.Route.Selection.Route.Se
c5ee0 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 lection.Configuration.Route.and.
c5f00 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 Route6.Policy.Route.dampening.wi
c5f20 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 ch.described.in.:rfc:`2439`.enab
c5f40 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 les.you.to.identify.routes.that.
c5f60 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 repeatedly.fail.and.return..If.r
c5f80 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e oute.dampening.is.enabled,.an.un
c5fa0 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 stable.route.accumulates.penalti
c5fc0 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 es.each.time.the.route.fails.and
c5fe0 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e .returns..If.the.accumulated.pen
c6000 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 alties.exceed.a.threshold,.the.r
c6020 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 oute.is.no.longer.advertised..Th
c6040 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 is.is.route.suppression..Routes.
c6060 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 that.have.been.suppressed.are.re
c6080 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 -entered.into.the.routing.table.
c60a0 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 only.when.the.amount.of.their.pe
c60c0 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 nalty.falls.below.a.threshold..R
c60e0 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 oute.filter.can.be.applied.using
c6100 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 .a.route-map:.Route.map.is.a.pow
c6120 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f erfull.command,.that.gives.netwo
c6140 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 rk.administrators.a.very.useful.
c6160 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 and.flexible.tool.for.traffic.ma
c6180 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f nipulation..Route.maps.can.be.co
c61a0 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b nfigured.to.match.a.specific.RPK
c61c0 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 I.validation.state..This.allows.
c61e0 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 the.creation.of.local.policies,.
c6200 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e which.handle.BGP.routes.based.on
c6220 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 .the.outcome.of.the.Prefix.Origi
c6240 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 n.Validation..Route.metric.Route
c6260 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d .tag.to.match..Router.Advertisem
c6280 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 ents.Router.Lifetime.Router.rece
c62a0 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 ives.DHCP.client.requests.on.``e
c62c0 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 th1``.and.relays.them.to.the.ser
c62e0 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 ver.at.10.0.1.4.on.``eth2``..Rou
c6300 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 tes.exported.from.a.unicast.VRF.
c6320 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 to.the.VPN.RIB.must.be.augmented
c6340 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f .by.two.parameters:.Routes.on.No
c6360 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 de.2:.Routes.that.are.sent.from.
c6380 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 provider,.rs-server,.or.the.peer
c63a0 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 .local-role.(or.if.received.by.c
c63c0 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 ustomer,.rs-client,.or.the.peer.
c63e0 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 local-role).will.be.marked.with.
c6400 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 a.new.Only.to.Customer.(OTC).att
c6420 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f ribute..Routes.with.a.distance.o
c6440 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 f.255.are.effectively.disabled.a
c6460 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c nd.not.installed.into.the.kernel
c6480 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e ..Routes.with.this.attribute.can
c64a0 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 .only.be.sent.to.your.neighbor.i
c64c0 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 f.your.local-role.is.provider.or
c64e0 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 .rs-server..Routes.with.this.att
c6500 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 ribute.can.be.received.only.if.y
c6520 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 our.local-role.is.customer.or.rs
c6540 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 -client..Routine.Routing.Routing
c6560 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 .tables.that.will.be.used.in.thi
c6580 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 s.example.are:.Rule.10.matches.r
c65a0 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e equests.with.the.domain.name.``n
c65c0 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 ode1.example.com``.forwards.to.t
c65e0 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 he.backend.``bk-api-01``.Rule.10
c6600 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 .matches.requests.with.the.exact
c6620 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 .URL.path.``/.well-known/xxx``.a
c6640 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 nd.redirects.to.location.``/cert
c6660 73 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 s/``..Rule.20.matches.requests.w
c6680 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 ith.URL.paths.ending.in.``/mail`
c66a0 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 `.or.exact.path.``/email/bar``.r
c66c0 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 edirect.to.location.``/postfix/`
c66e0 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 `..Rule.20.matches.requests.with
c6700 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 .the.domain.name.``node2.example
c6720 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 .com``.forwards.to.the.backend.`
c6740 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 `bk-api-02``.Rule.Status.Rule-Se
c6760 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 ts.Rule-set.overview.Rules.Rules
c6780 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f .allow.to.control.and.route.inco
c67a0 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 ming.traffic.to.specific.backend
c67c0 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e .based.on.predefined.conditions.
c67e0 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 .Rules.allow.to.define.matching.
c6800 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f criteria.and.perform.action.acco
c6820 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 rdingly..Rules.will.be.created.f
c6840 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 or.both.:ref:`source-nat`.and.:r
c6860 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 ef:`destination-nat`..Running.Be
c6880 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 hind.NAT.SNAT.SNAT66.SNMP.SNMP.E
c68a0 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 xtensions.SNMP.Protocol.Versions
c68c0 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 .SNMP.can.work.synchronously.or.
c68e0 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 asynchronously..In.synchronous.c
c6900 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 ommunication,.the.monitoring.sys
c6920 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 tem.queries.the.router.periodica
c6940 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 lly..In.asynchronous,.the.router
c6960 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 .sends.notification.to.the."trap
c6980 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 ".(the.monitoring.host)..SNMP.is
c69a0 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f .a.component.of.the.Internet.Pro
c69c0 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e tocol.Suite.as.defined.by.the.In
c69e0 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 ternet.Engineering.Task.Force.(I
c6a00 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 ETF)..It.consists.of.a.set.of.st
c6a20 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 andards.for.network.management,.
c6a40 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 including.an.application.layer.p
c6a60 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 rotocol,.a.database.schema,.and.
c6a80 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 a.set.of.data.objects..SNMP.is.w
c6aa0 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 idely.used.in.network.management
c6ac0 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 .for.network.monitoring..SNMP.ex
c6ae0 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 poses.management.data.in.the.for
c6b00 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 m.of.variables.on.the.managed.sy
c6b20 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 stems.organized.in.a.management.
c6b40 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 information.base.(MIB_).which.de
c6b60 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e scribe.the.system.status.and.con
c6b80 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 figuration..These.variables.can.
c6ba0 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 then.be.remotely.queried.(and,.i
c6bc0 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 n.some.circumstances,.manipulate
c6be0 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d d).by.managing.applications..SNM
c6c00 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 Pv2.SNMPv2.does.not.support.any.
c6c20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 authentication.mechanisms,.other
c6c40 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 .than.client.source.address,.so.
c6c60 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 you.should.specify.addresses.of.
c6c80 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 clients.allowed.to.monitor.the.r
c6ca0 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 outer..Note.that.SNMPv2.also.sup
c6cc0 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 ports.no.encryption.and.always.s
c6ce0 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 ends.data.in.plain.text..SNMPv2.
c6d00 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c is.the.original.and.most.commonl
c6d20 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 y.used.version..For.authorizing.
c6d40 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f clients,.SNMP.uses.the.concept.o
c6d60 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 f.communities..Communities.may.h
c6d80 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e ave.authorization.set.to.read.on
c6da0 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 ly.(this.is.most.common).or.to.r
c6dc0 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f ead.and.write.(this.option.is.no
c6de0 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 t.actively.used.in.VyOS)..SNMPv3
c6e00 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 .SNMPv3.(version.3.of.the.SNMP.p
c6e20 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 rotocol).introduced.a.whole.slew
c6e40 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 .of.new.security.related.feature
c6e60 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 s.that.have.been.missing.from.th
c6e80 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 e.previous.versions..Security.wa
c6ea0 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 s.one.of.the.biggest.weakness.of
c6ec0 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 .SNMP.until.v3..Authentication.i
c6ee0 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 n.SNMP.Versions.1.and.2.amounts.
c6f00 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 to.nothing.more.than.a.password.
c6f20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 (community.string).sent.in.clear
c6f40 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e .text.between.a.manager.and.agen
c6f60 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 t..Each.SNMPv3.message.contains.
c6f80 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 6e security.parameters.which.are.en
c6fa0 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 coded.as.an.octet.string..The.me
c6fc0 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 aning.of.these.security.paramete
c6fe0 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c rs.depends.on.the.security.model
c7000 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 .being.used..SPAN.port.mirroring
c7020 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 .can.copy.the.inbound/outbound.t
c7040 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 raffic.of.the.interface.to.the.s
c7060 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 pecified.interface,.usually.the.
c7080 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f interface.can.be.connected.to.so
c70a0 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 me.special.equipment,.such.as.be
c70c0 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e havior.control.system,.intrusion
c70e0 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f .detection.system.and.traffic.co
c7100 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 llector,.and.can.copy.all.relate
c7120 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 d.traffic.from.this.port..The.be
c7140 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 nefit.of.mirroring.the.traffic.i
c7160 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 s.that.the.application.is.isolat
c7180 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 ed.from.the.source.traffic.and.s
c71a0 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f o.application.processing.does.no
c71c0 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 t.affect.the.traffic.or.the.syst
c71e0 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 em.performance..SSH.SSH.:ref:`ss
c7200 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 h_key_based_authentication`.SSH.
c7220 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 :ref:`ssh_operation`.SSH.client.
c7240 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 SSH.provides.a.secure.channel.ov
c7260 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 er.an.unsecured.network.in.a.cli
c7280 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 ent-server.architecture,.connect
c72a0 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 ing.an.SSH.client.application.wi
c72c0 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 th.an.SSH.server..Common.applica
c72e0 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e tions.include.remote.command-lin
c7300 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 e.login.and.remote.command.execu
c7320 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 tion,.but.any.network.service.ca
c7340 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f n.be.secured.with.SSH..The.proto
c7360 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 col.specification.distinguishes.
c7380 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 between.two.major.versions,.refe
c73a0 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 rred.to.as.SSH-1.and.SSH-2..SSH.
c73c0 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e username.to.establish.an.SSH.con
c73e0 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 nection.to.the.cache.server..SSH
c7400 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 .was.designed.as.a.replacement.f
c7420 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f or.Telnet.and.for.unsecured.remo
c7440 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 42 te.shell.protocols.such.as.the.B
c7460 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 erkeley.rlogin,.rsh,.and.rexec.p
c7480 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 rotocols..Those.protocols.send.i
c74a0 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 nformation,.notably.passwords,.i
c74c0 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 n.plaintext,.rendering.them.susc
c74e0 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 eptible.to.interception.and.disc
c7500 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 losure.using.packet.analysis..Th
c7520 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 e.encryption.used.by.SSH.is.inte
c7540 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 nded.to.provide.confidentiality.
c7560 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e and.integrity.of.data.over.an.un
c7580 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 secured.network,.such.as.the.Int
c75a0 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 ernet..SSID.to.be.used.in.IEEE.8
c75c0 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 43 65 72 74 02.11.management.frames.SSL.Cert
c75e0 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 ificates.SSL.Certificates.genera
c7600 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 tion.SSL.match.Server.Name.Indic
c7620 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 ation.(SNI).option:.SSTP.Client.
c7640 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 00 SSTP.Client.Options.SSTP.Server.
c7660 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 SSTP.is.available.for.Linux,.BSD
c7680 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 ,.and.Windows..SSTP.remote.serve
c76a0 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 r.to.connect.to..Can.be.either.a
c76c0 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 n.IP.address.or.FQDN..STP.Parame
c76e0 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 ter.Salt-Minion.SaltStack_.is.Py
c7700 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 thon-based,.open-source.software
c7720 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c .for.event-driven.IT.automation,
c7740 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 .remote.task.execution,.and.conf
c7760 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 iguration.management..Supporting
c7780 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 .the."infrastructure.as.code".ap
c77a0 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 proach.to.data.center.system.and
c77c0 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 .network.deployment.and.manageme
c77e0 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 nt,.configuration.automation,.Se
c7800 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 cOps.orchestration,.vulnerabilit
c7820 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 y.remediation,.and.hybrid.cloud.
c7840 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 control..Same.as.export-list,.bu
c7860 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 t.it.applies.to.paths.announced.
c7880 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 into.specified.area.as.Type-3.su
c78a0 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 mmary-LSAs..This.command.makes.s
c78c0 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 ense.in.ABR.only..Sample.configu
c78e0 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d ration.of.SVD.with.VLAN.to.VNI.m
c7900 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 appings.is.shown.below..Sample.c
c7920 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f onfiguration.to.setup.LDP.on.VyO
c7940 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 S.Scanning.is.not.supported.on.a
c7960 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 ll.wireless.drivers.and.wireless
c7980 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 .hardware..Refer.to.your.driver.
c79a0 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 and.wireless.hardware.documentat
c79c0 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 ion.for.further.details..Script.
c79e0 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 execution.Scripting.Second.scena
c7a00 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 rio:.apply.source.NAT.for.all.ou
c7a20 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 tgoing.connections.from.LAN.10.0
c7a40 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 .0.0/8,.using.3.public.addresses
c7a60 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c .and.equal.distribution..We.will
c7a80 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 .generate.the.hash.randomly..Sec
c7aa0 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 ret.for.Dynamic.Authorization.Ex
c7ac0 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 tension.server.(DM/CoA).Security
c7ae0 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 .Security/authentication.message
c7b00 73 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 s.See.below.the.different.parame
c7b20 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 ters.available.for.the.IPv4.**sh
c7b40 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 ow**.command:.Segment.Routing.Se
c7b60 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 gment.Routing.(SR).is.a.network.
c7b80 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 architecture.that.is.similar.to.
c7ba0 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 source-routing...In.this.archite
c7bc0 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 cture,.the.ingress.router.adds.a
c7be0 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 .list.of.segments,.known.as.SIDs
c7c00 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 ,.to.the.packet.as.it.enters.the
c7c20 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 .network..These.segments.represe
c7c40 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 nt.different.portions.of.the.net
c7c60 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 work.path.that.the.packet.will.t
c7c80 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c ake..Segment.Routing.can.be.appl
c7ca0 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 ied.to.an.existing.MPLS-based.da
c7cc0 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 ta.plane.and.defines.a.control.p
c7ce0 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 lane.network.architecture..In.MP
c7d00 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 LS.networks,.segments.are.encode
c7d20 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 d.as.MPLS.labels.and.are.added.a
c7d40 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 t.the.ingress.router..These.MPLS
c7d60 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 .labels.are.then.exchanged.and.p
c7d80 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f opulated.by.Interior.Gateway.Pro
c7da0 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 tocols.(IGPs).like.IS-IS.or.OSPF
c7dc0 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e .which.are.running.on.most.ISPs.
c7de0 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 .Segment.routing.(SR).is.used.by
c7e00 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 .the.IGP.protocols.to.interconne
c7e20 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 ct.network.devices,.below.config
c7e40 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f uration.shows.how.to.enable.SR.o
c7e60 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 n.IS-IS:.Segment.routing.(SR).is
c7e80 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e .used.by.the.IGP.protocols.to.in
c7ea0 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f terconnect.network.devices,.belo
c7ec0 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 w.configuration.shows.how.to.ena
c7ee0 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 ble.SR.on.OSPF:.Segment.routing.
c7f00 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 defines.a.control.plane.network.
c7f20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 architecture.and.can.be.applied.
c7f40 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 6c to.an.existing.MPLS.based.datapl
c7f60 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 ane..In.the.MPLS.networks,.segme
c7f80 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 nts.are.encoded.as.MPLS.labels.a
c7fa0 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f nd.are.imposed.at.the.ingress.ro
c7fc0 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 uter..MPLS.labels.are.exchanged.
c7fe0 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 and.populated.by.IGPs.like.IS-IS
c8000 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 20 .Segment.Routing.as.per.RFC8667.
c8020 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 for.MPLS.dataplane..It.supports.
c8040 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e IPv4,.IPv6.and.ECMP.and.has.been
c8060 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 .tested.against.Cisco.&.Juniper.
c8080 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 routers.however,this.deployment.
c80a0 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 is.still.EXPERIMENTAL.for.FRR..S
c80c0 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 elect.cipher.suite.used.for.cryp
c80e0 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 tographic.operations..This.setti
c8100 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 ng.is.mandatory..Select.how.labe
c8120 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 ls.are.allocated.in.the.given.VR
c8140 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 F..By.default,.the.per-vrf.mode.
c8160 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 is.selected,.and.one.label.is.us
c8180 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 ed.for.all.prefixes.from.the.VRF
c81a0 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 ..The.per-nexthop.will.use.a.uni
c81c0 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 que.label.for.all.prefixes.that.
c81e0 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 are.reachable.via.the.same.nexth
c8200 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 op..Self.Signed.CA.Send.a.Proxy.
c8220 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 74 20 Protocol.version.1.header.(text.
c8240 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 format).Send.a.Proxy.Protocol.ve
c8260 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 rsion.2.header.(binary.format).S
c8280 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f end.all.DNS.queries.to.the.IPv4/
c82a0 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 IPv6.DNS.server.specified.under.
c82c0 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 `<address>`.on.optional.port.spe
c82e0 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 cified.under.`<port>`..The.port.
c8300 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 defaults.to.53..You.can.configur
c8320 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e e.multiple.nameservers.here..Sen
c8340 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f d.empty.SSID.in.beacons.and.igno
c8360 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 re.probe.request.frames.that.do.
c8380 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 not.specify.full.SSID,.i.e.,.req
c83a0 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 72 69 uire.stations.to.know.SSID..Seri
c83c0 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e al.Console.Serial.interfaces.can
c83e0 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 .be.any.interface.which.is.direc
c8400 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 tly.connected.to.the.CPU.or.chip
c8420 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 set.(mostly.known.as.a.ttyS.inte
c8440 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 rface.in.Linux).or.any.other.USB
c8460 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 .to.serial.converter.(Prolific.P
c8480 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 L2303.or.FTDI.FT232/FT4232.based
c84a0 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 .chips)..Server.Server.Certifica
c84c0 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 te.Server.Configuration.Server.S
c84e0 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 ide.Server.configuration.Server.
c8500 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 names.for.virtual.hosts.it.can.b
c8520 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 e.exact,.wildcard.or.regex..Serv
c8540 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f er:.Service.Service.configuratio
c8560 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 n.is.responsible.for.binding.to.
c8580 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 a.specific.port,.while.the.backe
c85a0 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 nd.configuration.determines.the.
c85c0 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 type.of.load.balancing.to.be.app
c85e0 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 lied.and.specifies.the.real.serv
c8600 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 ers.to.be.utilized..Set.BFD.peer
c8620 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 .IPv4.address.or.IPv6.address.Se
c8640 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 t.BGP.community-list.to.exactly.
c8660 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 match..Set.BGP.local.preference.
c8680 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 attribute..Set.BGP.origin.code..
c86a0 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e Set.BGP.originator.ID.attribute.
c86c0 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e .Set.BGP.weight.attribute.Set.DN
c86e0 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 AT.rule.20.to.only.NAT.UDP.packe
c8700 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a ts.Set.IP.fragment.match,.where:
c8720 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 .Set.IPSec.inbound.match.criteri
c8740 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 as,.where:.Set.OSPF.external.met
c8760 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e ric-type..Set.SNAT.rule.20.to.on
c8780 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 ly.NAT.TCP.and.UDP.packets.Set.S
c87a0 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 NAT.rule.20.to.only.NAT.packets.
c87c0 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e arriving.from.the.192.0.2.0/24.n
c87e0 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 etwork.Set.SNAT.rule.30.to.only.
c8800 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 NAT.packets.arriving.from.the.20
c8820 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 3.0.113.0/24.network.with.a.sour
c8840 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 ce.port.of.80.and.443.Set.SSL.ce
c8860 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 rteficate.<name>.for.service.<na
c8880 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 me>.Set.TCP-MSS.(maximum.segment
c88a0 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 54 .size).for.the.connection.Set.TT
c88c0 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 75 6e L.to.300.seconds.Set.Virtual.Tun
c88e0 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 nel.Interface.Set.a.container.de
c8900 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f scription.Set.a.destination.and/
c8920 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 or.source.port..Accepted.input:.
c8940 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 76 Set.a.human.readable,.descriptiv
c8960 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c 69 e.alias.for.this.connection..Ali
c8980 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 73 as.is.used.by.e.g..the.:opcmd:`s
c89a0 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 20 how.interfaces`.command.or.SNMP.
c89c0 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c 69 based.monitoring.tools..Set.a.li
c89e0 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e mit.on.the.maximum.number.of.con
c8a00 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 73 current.logged-in.users.on.the.s
c8a20 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 74 ystem..Set.a.meaningful.descript
c8a40 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 20 ion..Set.a.named.api.key..Every.
c8a60 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f key.has.the.same,.full.permissio
c8a80 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 73 ns.on.the.system..Set.a.rule.des
c8aa0 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 74 cription..Set.a.specific.connect
c8ac0 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 ion.mark..Set.a.specific.packet.
c8ae0 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d mark..Set.action.for.the.route-m
c8b00 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f 6e ap.policy..Set.action.to.take.on
c8b20 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 74 .entries.matching.this.rule..Set
c8b40 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 .an.API-KEY.is.the.minimal.confi
c8b60 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e guration.to.get.a.working.API.En
c8b80 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 dpoint..Set.authentication.backe
c8ba0 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f nd..The.configured.authenticatio
c8bc0 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 n.backend.is.used.for.all.querie
c8be0 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 s..Set.container.capabilities.or
c8c00 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 .permissions..Set.delay.between.
c8c20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 gratuitous.ARP.messages.sent.on.
c8c40 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f an.interface..Set.delay.for.seco
c8c60 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 nd.set.of.gratuitous.ARPs.after.
c8c80 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 transition.to.MASTER..Set.descri
c8ca0 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 ption.for.as-path-list.policy..S
c8cc0 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 et.description.for.community-lis
c8ce0 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 t.policy..Set.description.for.ex
c8d00 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 tcommunity-list.policy..Set.desc
c8d20 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 ription.for.large-community-list
c8d40 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c .policy..Set.description.for.rul
c8d60 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 e.in.IPv6.prefix-list..Set.descr
c8d80 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 iption.for.rule.in.the.prefix-li
c8da0 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 st..Set.description.for.rule..Se
c8dc0 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 t.description.for.the.IPv6.acces
c8de0 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 s.list..Set.description.for.the.
c8e00 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 IPv6.prefix-list.policy..Set.des
c8e20 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 cription.for.the.access.list..Se
c8e40 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 t.description.for.the.prefix-lis
c8e60 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 t.policy..Set.description.for.th
c8e80 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 e.route-map.policy..Set.descript
c8ea0 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 ion.for.the.rule.in.the.route-ma
c8ec0 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 p.policy..Set.description.of.the
c8ee0 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 74 69 6e 61 .peer.or.peer.group..Set.destina
c8f00 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e tion.address.or.prefix.to.match.
c8f20 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f .Set.destination.routing.protoco
c8f40 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 63 l.metric..Add.or.subtract.metric
c8f60 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 20 ,.or.set.metric.value..Set.eth1.
c8f80 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 6f to.be.the.listening.interface.fo
c8fa0 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 6f r.the.DHCPv6.relay..Set.executio
c8fc0 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 6d n.time.in.common.cron_.time.form
c8fe0 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 20 at..A.cron.`<spec>`.of.``30.*/6.
c9000 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 6b *.*.*``.would.execute.the.`<task
c9020 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 20 68 >`.at.minute.30.past.every.6th.h
c9040 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 00 our..Set.extcommunity.bandwidth.
c9060 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 20 Set.if.antenna.pattern.does.not.
c9080 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e change.during.the.lifetime.of.an
c90a0 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 .association.Set.inbound.interfa
c90c0 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 61 ce.to.match..Set.interfaces.to.a
c90e0 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 .zone..A.zone.can.have.multiple.
c9100 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e interfaces..But.an.interface.can
c9120 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 53 .only.be.a.member.in.one.zone..S
c9140 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 et.local.:abbr:`ASN.(Autonomous.
c9160 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 System.Number)`.that.this.router
c9180 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 6f .represents..This.is.a.a.mandato
c91a0 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 ry.option!.Set.local.autonomous.
c91c0 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 system.number.that.this.router.r
c91e0 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f epresents..This.is.a.mandatory.o
c9200 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 ption!.Set.match.criteria.based.
c9220 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 on.connection.mark..Set.match.cr
c9240 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 iteria.based.on.destination.port
c9260 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 ,.where.<match_criteria>.could.b
c9280 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 e:.Set.match.criteria.based.on.s
c92a0 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 ession.state..Set.match.criteria
c92c0 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .based.on.source.or.destination.
c92e0 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 68 groups,.where.<text>.would.be.th
c9300 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e 64 e.group.name/identifier..Prepend
c9320 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 .character.'!'.for.inverted.matc
c9340 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 hing.criteria..Set.match.criteri
c9360 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e a.based.on.source.or.destination
c9380 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 .ipv4|ipv6.address,.where.<match
c93a0 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 _criteria>.could.be:.Set.match.c
c93c0 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c 6f riteria.based.on.tcp.flags..Allo
c93e0 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 43 wed.values.for.TCP.flags:.SYN.AC
c9400 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 63 K.FIN.RST.URG.PSH.ALL..When.spec
c9420 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 ifying.more.than.one.flag,.flags
c9440 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 20 .should.be.comma-separated..For.
c9460 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 49 example.:.value.of.'SYN,!ACK,!FI
c9480 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 N,!RST'.will.only.match.packets.
c94a0 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 41 with.the.SYN.flag.set,.and.the.A
c94c0 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 74 CK,.FIN.and.RST.flags.unset..Set
c94e0 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 74 .maximum.`<size>`.of.DHCP.packet
c9500 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 s.including.relay.agent.informat
c9520 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 61 ion..If.a.DHCP.packet.size.surpa
c9540 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 sses.this.value.it.will.be.forwa
c9560 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 rded.without.appending.relay.age
c9580 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 2c nt.information..Range.64...1400,
c95a0 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 .default.576..Set.maximum.averag
c95c0 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 65 e.matching.rate..Format.for.rate
c95e0 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 5f :.integer/time_unit,.where.time_
c9600 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 2c unit.could.be.any.one.of.second,
c9620 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c 65 .minute,.hour.or.day.For.example
c9640 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 74 .1/second.implies.rule.to.be.mat
c9660 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 73 ched.at.an.average.of.once.per.s
c9680 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 66 econd..Set.maximum.hop.count.bef
c96a0 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 75 ore.packets.are.discarded,.defau
c96c0 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 lt:.10.Set.maximum.number.of.pac
c96e0 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 kets.to.alow.in.excess.of.rate..
c9700 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 65 Set.minimum.time.interval.for.re
c9720 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 4d freshing.gratuitous.ARPs.while.M
c9740 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 ASTER..Set.number.of.gratuitous.
c9760 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 61 ARP.messages.to.send.at.a.time.a
c9780 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e fter.transition.to.MASTER..Set.n
c97a0 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 umber.of.gratuitous.ARP.messages
c97c0 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e .to.send.at.a.time.while.MASTER.
c97e0 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c 6f .Set.number.of.seconds.for.Hello
c9800 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 74 .Interval.timer.value..Setting.t
c9820 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 his.value,.Hello.packet.will.be.
c9840 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 6f sent.every.timer.value.seconds.o
c9860 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 n.the.specified.interface..This.
c9880 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 value.must.be.the.same.for.all.r
c98a0 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 outers.attached.to.a.common.netw
c98c0 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 65 63 ork..The.default.value.is.10.sec
c98e0 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f onds..The.interval.range.is.1.to
c9900 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f .65535..Set.number.of.seconds.fo
c9920 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c r.router.Dead.Interval.timer.val
c9940 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 74 ue.used.for.Wait.Timer.and.Inact
c9960 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 ivity.Timer..This.value.must.be.
c9980 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 the.same.for.all.routers.attache
c99a0 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 d.to.a.common.network..The.defau
c99c0 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 lt.value.is.40.seconds..The.inte
c99e0 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 70 61 rval.range.is.1.to.65535..Set.pa
c9a00 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 73 cket.modifications:.Explicitly.s
c9a20 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c 75 et.TCP.Maximum.segment.size.valu
c9a40 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 63 e..Set.packet.modifications:.Pac
c9a60 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 ket.Differentiated.Services.Code
c9a80 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 point.(DSCP).Set.parameters.for.
c9aa0 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 20 matching.recently.seen.sources..
c9ac0 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 65 74 This.match.could.be.used.by.seet
c9ae0 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 6d ing.count.(source.address.seen.m
c9b00 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 74 ore.than.<1-255>.times).and/or.t
c9b20 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 65 20 ime.(source.address.seen.in.the.
c9b40 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 65 last.<0-4294967295>.seconds)..Se
c9b60 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 t.prefixes.to.table..Set.proxy.f
c9b80 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 or.all.connections.initiated.by.
c9ba0 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 VyOS,.including.HTTP,.HTTPS,.and
c9bc0 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 .FTP.(anonymous.ftp)..Set.route.
c9be0 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 target.value.in.format.``<0-6553
c9c00 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 5:0-4294967295>``.or.``<IP:0-655
c9c20 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 35>``..Set.routing.table.to.forw
c9c40 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 ard.packet.to..Set.rule.action.t
c9c60 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 o.drop..Set.service.to.bind.on.I
c9c80 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 P.address,.by.default.listen.on.
c9ca0 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 any.IPv4.and.IPv6.Set.site.of.or
c9cc0 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a igin.value.in.format.``<0-65535:
c9ce0 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 0-4294967295>``.or.``<IP:0-65535
c9d00 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 >``..Set.some.attributes.(like.A
c9d20 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 S.PATH.or.Community.value).to.ad
c9d40 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 vertised.routes.to.neighbors..Se
c9d60 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 t.some.metric.to.routes.learned.
c9d80 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 from.a.particular.neighbor..Set.
c9da0 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 source.IP/IPv6.address.for.route
c9dc0 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 ..Set.source.address.or.prefix.t
c9de0 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 o.match..Set.source-address.to.y
c9e00 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 our.local.IP.(LAN)..Set.tag.valu
c9e20 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 e.for.routing.protocol..Set.the.
c9e40 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 "recursion.desired".bit.in.reque
c9e60 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 sts.to.the.upstream.nameserver..
c9e80 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 Set.the.BGP.nexthop.address.to.t
c9ea0 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 he.address.of.the.peer..For.an.i
c9ec0 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 ncoming.route-map.this.means.the
c9ee0 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e .ip.address.of.our.peer.is.used.
c9f00 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 .For.an.outgoing.route-map.this.
c9f20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 means.the.ip.address.of.our.self
c9f40 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e .is.used.to.establish.the.peerin
c9f60 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 g.with.our.neighbor..Set.the.IP.
c9f80 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 address.of.the.local.interface.t
c9fa0 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 o.be.used.for.the.tunnel..Set.th
c9fc0 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e e.IP.address.of.the.remote.peer.
c9fe0 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 .It.may.be.specified.as.an.IPv4.
ca000 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 address.or.an.IPv6.address..Set.
ca020 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e the.IPv4.source.validation.mode.
ca040 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
ca060 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 will.be.altered:.Set.the.MLD.las
ca080 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c t.member.query.count..The.defaul
ca0a0 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d t.value.is.2..Set.the.MLD.last.m
ca0c0 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 ember.query.interval.in.millisec
ca0e0 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 onds.(100-6553500)..The.default.
ca100 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 value.is.1000.milliseconds..Set.
ca120 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 the.MLD.query.response.timeout.i
ca140 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 n.milliseconds.(100-6553500)..Th
ca160 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 e.default.value.is.10000.millise
ca180 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 conds..Set.the.MLD.version.used.
ca1a0 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 on.this.interface..The.default.v
ca1c0 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b alue.is.2..Set.the.Maximum.Stack
ca1e0 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 .Depth.supported.by.the.router..
ca200 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 The.value.depend.of.the.MPLS.dat
ca220 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 aplane..Set.the.Segment.Routing.
ca240 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 Global.Block.i.e..the.label.rang
ca260 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e e.used.by.MPLS.to.store.label.in
ca280 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f .the.MPLS.FIB.for.Prefix.SID..No
ca2a0 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 te.that.the.block.size.may.not.e
ca2c0 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 xceed.65535..Set.the.Segment.Rou
ca2e0 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c ting.Global.Block.i.e..the.low.l
ca300 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 abel.range.used.by.MPLS.to.store
ca320 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 .label.in.the.MPLS.FIB.for.Prefi
ca340 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 x.SID..Note.that.the.block.size.
ca360 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 may.not.exceed.65535..Set.the.Se
ca380 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 gment.Routing.Local.Block.i.e..t
ca3a0 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 he.label.range.used.by.MPLS.to.s
ca3c0 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 tore.label.in.the.MPLS.FIB.for.P
ca3e0 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 refix.SID..Note.that.the.block.s
ca400 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 ize.may.not.exceed.65535.Segment
ca420 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 .Routing.Local.Block,.The.negati
ca440 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 ve.command.always.unsets.both..S
ca460 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f et.the.Segment.Routing.Local.Blo
ca480 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 ck.i.e..the.low.label.range.used
ca4a0 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d .by.MPLS.to.store.label.in.the.M
ca4c0 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 PLS.FIB.for.Prefix.SID..Note.tha
ca4e0 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 t.the.block.size.may.not.exceed.
ca500 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 65535.Segment.Routing.Local.Bloc
ca520 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 k,.The.negative.command.always.u
ca540 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 nsets.both..Set.the.``sshd``.log
ca560 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e .level..The.default.is.``info``.
ca580 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 .Set.the.address.of.the.backend.
ca5a0 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b port.Set.the.address.of.the.back
ca5c0 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 end.server.to.which.the.incoming
ca5e0 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 .traffic.will.be.forwarded.Set.t
ca600 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 he.default.VRRP.version.to.use..
ca620 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 This.defaults.to.2,.but.IPv6.ins
ca640 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 tances.will.always.use.version.3
ca660 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 ..Set.the.device's.transmit.(TX)
ca680 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 .key..This.key.must.be.a.hex.str
ca6a0 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 ing.that.is.16-bytes.(GCM-AES-12
ca6c0 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 8).or.32-bytes.(GCM-AES-256)..Se
ca6e0 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 t.the.distance.for.the.default.g
ca700 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 ateway.sent.by.the.DHCP.server..
ca720 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 Set.the.distance.for.the.default
ca740 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 .gateway.sent.by.the.PPPoE.serve
ca760 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 r..Set.the.distance.for.the.defa
ca780 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 ult.gateway.sent.by.the.SSTP.ser
ca7a0 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 ver..Set.the.encapsulation.type.
ca7c0 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 of.the.tunnel..Valid.values.for.
ca7e0 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 encapsulation.are:.udp,.ip..Set.
ca800 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c the.global.setting.for.an.establ
ca820 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c ished.connection..Set.the.global
ca840 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 .setting.for.invalid.packets..Se
ca860 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 t.the.global.setting.for.related
ca880 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 .connections..Set.the.listen.por
ca8a0 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 t.of.the.local.API,.this.has.no.
ca8c0 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 effect.on.the.webserver..The.def
ca8e0 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 ault.is.port.8080.Set.the.maximu
ca900 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 m.hop.`<count>`.before.packets.a
ca920 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 re.discarded..Range.0...255,.def
ca940 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 ault.10..Set.the.maximum.length.
ca960 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 of.A-MPDU.pre-EOF.padding.that.t
ca980 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d he.station.can.receive.Set.the.m
ca9a0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 aximum.number.of.TCP.half-open.c
ca9c0 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 onnections..Set.the.name.of.the.
ca9e0 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f SSL.:abbr:`CA.(Certificate.Autho
caa00 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e rity)`.PKI.entry.used.for.authen
caa20 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 tication.of.the.remote.side..If.
caa40 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 an.intermediate.CA.certificate.i
caa60 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 s.specified,.then.all.parent.CA.
caa80 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 certificates.that.exist.in.the.P
caaa0 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 KI,.such.as.the.root.CA.or.addit
caac0 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 ional.intermediate.CAs,.will.aut
caae0 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 omatically.be.used.during.certif
cab00 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 icate.validation.to.ensure.that.
cab20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c the.full.chain.of.trust.is.avail
cab40 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 able..Set.the.name.of.the.x509.c
cab60 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 lient.keypair.used.to.authentica
cab80 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c te.against.the.802.1x.system..Al
caba0 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 l.parent.CA.certificates.of.the.
cabc0 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 client.certificate,.such.as.inte
cabe0 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 rmediate.and.root.CAs,.will.be.s
cac00 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 ent.as.part.of.the.EAP-TLS.hands
cac20 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 hake..Set.the.native.VLAN.ID.fla
cac40 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 g.of.the.interface..When.a.data.
cac60 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 packet.without.a.VLAN.tag.enters
cac80 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 .the.port,.the.data.packet.will.
caca0 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 be.forced.to.add.a.tag.of.a.spec
cacc0 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 ific.vlan.id..When.the.vlan.id.f
cace0 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c lag.flows.out,.the.tag.of.the.vl
cad00 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e an.id.will.be.stripped.Set.the.n
cad20 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 ext-hop.as.unchanged..Pass.throu
cad40 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e gh.the.route-map.without.changin
cad60 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 g.its.value.Set.the.number.of.TC
cad80 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 P.maximum.retransmit.attempts..S
cada0 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 et.the.number.of.health.check.fa
cadc0 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 ilures.before.an.interface.is.ma
cade0 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e rked.as.unavailable,.range.for.n
cae00 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 umber.is.1.to.10,.default.1..Or.
cae20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 set.the.number.of.successful.hea
cae40 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 lth.checks.before.an.interface.i
cae60 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f s.added.back.to.the.interface.po
cae80 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c ol,.range.for.number.is.1.to.10,
caea0 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 .default.1..Set.the.options.for.
caec0 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 this.public.key..See.the.ssh.``a
caee0 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 uthorized_keys``.man.page.for.de
caf00 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 tails.of.what.you.can.specify.he
caf20 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 re..To.place.a.``"``.character.i
caf40 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 n.the.options.field,.use.``&quot
caf60 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 ;``,.for.example.``from=&quot;10
caf80 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 .0.0.0/24&quot;``.to.restrict.wh
cafa0 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 ere.the.user.may.connect.from.wh
cafc0 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 en.using.this.key..Set.the.parit
cafe0 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 y.option.for.the.console..If.uns
cb000 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 et.this.will.default.to.none..Se
cb020 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 t.the.peer's.MAC.address.Set.the
cb040 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 .peer's.key.used.to.receive.(RX)
cb060 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 .traffic.Set.the.peer-session-id
cb080 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 ,.which.is.a.32-bit.integer.valu
cb0a0 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 e.assigned.to.the.session.by.the
cb0c0 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 .peer..The.value.used.must.match
cb0e0 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 .the.session_id.value.being.used
cb100 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 .at.the.peer..Set.the.restart.be
cb120 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 havior.of.the.container..Set.the
cb140 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 .routing.table.to.forward.packet
cb160 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 .with..Set.the.session.id,.which
cb180 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 .is.a.32-bit.integer.value..Uniq
cb1a0 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e uely.identifies.the.session.bein
cb1c0 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d g.created..The.value.used.must.m
cb1e0 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 atch.the.peer_session_id.value.b
cb200 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 eing.used.at.the.peer..Set.the.s
cb220 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 ize.of.the.hash.table..The.conne
cb240 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 ction.tracking.hash.table.makes.
cb260 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e searching.the.connection.trackin
cb280 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 g.table.faster..The.hash.table.u
cb2a0 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 ses....buckets....to.record.entr
cb2c0 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 ies.in.the.connection.tracking.t
cb2e0 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 able..Set.the.source.IP.of.forwa
cb300 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c rded.packets,.otherwise.original
cb320 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 .senders.address.is.used..Set.th
cb340 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 e.timeout.in.secounds.for.a.prot
cb360 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 ocol.or.state.in.a.custom.rule..
cb380 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 Set.the.timeout.in.secounds.for.
cb3a0 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e a.protocol.or.state..Set.the.tun
cb3c0 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 nel.id,.which.is.a.32-bit.intege
cb3e0 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 r.value..Uniquely.identifies.the
cb400 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 .tunnel.into.which.the.session.w
cb420 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 ill.be.created..Set.the.window.s
cb440 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 cale.factor.for.TCP.window.scali
cb460 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 ng.Set.window.of.concurrently.va
cb480 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 lid.codes..Sets.the.image.name.i
cb4a0 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 n.the.hub.registry.Sets.the.inte
cb4c0 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 rface.to.listen.for.multicast.pa
cb4e0 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e ckets.on..Could.be.a.loopback,.n
cb500 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e ot.yet.tested..Sets.the.listenin
cb520 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 g.port.for.a.listening.address..
cb540 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 This.overrides.the.default.port.
cb560 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 of.3128.on.the.specific.listen.a
cb580 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 ddress..Sets.the.unique.id.for.t
cb5a0 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f his.vxlan-interface..Not.sure.ho
cb5c0 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 w.it.correlates.with.multicast-a
cb5e0 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 ddress..Setting.VRRP.group.prior
cb600 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 ity.Setting.name.Setting.this.up
cb620 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 .on.AWS.will.require.a."Custom.P
cb640 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 rotocol.Rule".for.protocol.numbe
cb660 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 r."47".(GRE).Allow.Rule.in.TWO.p
cb680 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 laces..Firstly.on.the.VPC.Networ
cb6a0 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 k.ACL,.and.secondly.on.the.secur
cb6c0 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 ity.group.network.ACL.attached.t
cb6e0 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 o.the.EC2.instance..This.has.bee
cb700 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 n.tested.as.working.for.the.offi
cb720 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 cial.AMI.image.on.the.AWS.Market
cb740 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 place..(Locate.the.correct.VPC.a
cb760 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 nd.security.group.by.navigating.
cb780 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 through.the.details.pane.below.y
cb7a0 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 our.EC2.instance.in.the.AWS.cons
cb7c0 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 ole)..Setting.up.OpenVPN.Setting
cb7e0 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 .up.a.full-blown.PKI.with.a.CA.c
cb800 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 ertificate.would.arguably.defeat
cb820 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 .the.purpose.of.site-to-site.Ope
cb840 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 nVPN,.since.its.main.goal.is.sup
cb860 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 posed.to.be.configuration.simpli
cb880 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 city,.compared.to.server.setups.
cb8a0 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c that.need.to.support.multiple.cl
cb8c0 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 ients..Setting.up.certificates.S
cb8e0 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 etup.DHCP.failover.for.network.1
cb900 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 92.0.2.0/24.Setup.encrypted.pass
cb920 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 word.for.given.username..This.is
cb940 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 .useful.for.transferring.a.hashe
cb960 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d d.password.from.system.to.system
cb980 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e ..Setup.the.`<timeout>`.in.secon
cb9a0 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 ds.when.querying.the.RADIUS.serv
cb9c0 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 er..Setup.the.`<timeout>`.in.sec
cb9e0 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 onds.when.querying.the.TACACS.se
cba00 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 rver..Setup.the.dynamic.DNS.host
cba20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 name.`<hostname>`.associated.wit
cba40 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 h.the.DynDNS.provider.identified
cba60 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 .by.`<service>`.when.the.IP.addr
cba80 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 ess.on.interface.`<interface>`.c
cbaa0 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 hanges..Several.commands.utilize
cbac0 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e .cURL.to.initiate.transfers..Con
cbae0 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 figure.the.local.source.IPv4/IPv
cbb00 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 6.address.used.for.all.cURL.oper
cbb20 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 ations..Several.commands.utilize
cbb40 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e .curl.to.initiate.transfers..Con
cbb60 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 figure.the.local.source.interfac
cbb80 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 e.used.for.all.CURL.operations..
cbba0 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 Severity.Severity.Level.Shaper.S
cbbc0 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 hort.GI.capabilities.Short.GI.ca
cbbe0 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f pabilities.for.20.and.40.MHz.Sho
cbc00 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 rt.bursts.can.be.allowed.to.exce
cbc20 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 ed.the.limit..On.creation,.the.R
cbc40 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 ate-Control.traffic.is.stocked.w
cbc60 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 ith.tokens.which.correspond.to.t
cbc80 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 he.amount.of.traffic.that.can.be
cbca0 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 .burst.in.one.go..Tokens.arrive.
cbcc0 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b at.a.steady.rate,.until.the.buck
cbce0 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 et.is.full..Shortcut.syntax.for.
cbd00 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f specifying.automatic.leaking.fro
cbd20 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 m.vrf.VRFNAME.to.the.current.VRF
cbd40 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 .using.the.VPN.RIB.as.intermedia
cbd60 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 ry..The.RD.and.RT.are.auto.deriv
cbd80 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 ed.and.should.not.be.specified.e
cbda0 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 xplicitly.for.either.the.source.
cbdc0 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f or.destination.VRF...s..Show.Sho
cbde0 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 w.DHCP.server.daemon.log.file.Sh
cbe00 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 ow.DHCPv6.server.daemon.log.file
cbe20 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 .Show.Firewall.log.Show.LLDP.nei
cbe40 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 ghbors.connected.via.interface.`
cbe60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 <interface>`..Show.WAN.load.bala
cbe80 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 ncer.information.including.test.
cbea0 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 types.and.targets..A.character.a
cbec0 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 t.the.start.of.each.line.depicts
cbee0 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e .the.state.of.the.test.Show.WWAN
cbf00 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 .module.IMEI..Show.WWAN.module.I
cbf20 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 MSI..Show.WWAN.module.MSISDN..Sh
cbf40 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 ow.WWAN.module.SIM.card.informat
cbf60 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 ion..Show.WWAN.module.firmware..
cbf80 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 Show.WWAN.module.hardware.capabi
cbfa0 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 lities..Show.WWAN.module.hardwar
cbfc0 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 e.revision..Show.WWAN.module.mod
cbfe0 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 el..Show.WWAN.module.signal.stre
cc000 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 ngth..Show.a.list.available.cont
cc020 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e ainer.networks.Show.a.list.of.in
cc040 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 stalled.:abbr:`CA.(Certificate.A
cc060 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 uthority)`.certificates..Show.a.
cc080 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 list.of.installed.:abbr:`CRLs.(C
cc0a0 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 ertificate.Revocation.List)`..Sh
cc0c0 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 ow.a.list.of.installed.certifica
cc0e0 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 tes.Show.all.BFD.peers.Show.avai
cc100 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 lable.offloading.functions.on.gi
cc120 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 ven.`<interface>`.Show.binded.qa
cc140 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 t.device.interrupts.to.certain.c
cc160 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 ore..Show.bridge.`<name>`.fdb.di
cc180 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 splays.the.current.forwarding.ta
cc1a0 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 ble:.Show.bridge.`<name>`.mdb.di
cc1c0 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f splays.the.current.multicast.gro
cc1e0 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 up.membership.table.The.table.is
cc200 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 .populated.by.IGMP.and.MLD.snoop
cc220 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 ing.in.the.bridge.driver.automat
cc240 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 ically..Show.brief.interface.inf
cc260 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e ormation..Show.commands.Show.con
cc280 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 figured.serial.ports.and.their.r
cc2a0 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f espective.interface.configuratio
cc2c0 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 n..Show.connection.data.of.load.
cc2e0 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f balanced.traffic:.Show.connectio
cc300 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 n.syncing.external.cache.entries
cc320 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 .Show.connection.syncing.interna
cc340 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 l.cache.entries.Show.currently.c
cc360 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e onnected.users..Show.detailed.in
cc380 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d formation.about.all.learned.Segm
cc3a0 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 ent.Routing.Nodes.Show.detailed.
cc3c0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 information.about.prefix-sid.and
cc3e0 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 .label.learned.Show.detailed.inf
cc400 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 ormation.about.the.underlaying.p
cc420 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e hysical.links.on.given.bond.`<in
cc440 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 terface>`..Show.detailed.informa
cc460 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 tion.on.given.`<interface>`.Show
cc480 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 .detailed.information.on.the.giv
cc4a0 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 en.loopback.interface.`lo`..Show
cc4c0 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e .detailed.information.summary.on
cc4e0 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 .given.`<interface>`.Show.flow.a
cc500 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 ccounting.information.for.given.
cc520 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 `<interface>`.for.a.specific.hos
cc540 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 t.only..Show.flow.accounting.inf
cc560 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 ormation.for.given.`<interface>`
cc580 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 ..Show.general.information.about
cc5a0 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 .specific.WireGuard.interface.Sh
cc5c0 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 ow.info.about.the.Wireguard.serv
cc5e0 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 ice..It.also.shows.the.latest.ha
cc600 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 ndshake..Show.information.about.
cc620 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 6f 67 73 physical.`<interface>`.Show.logs
cc640 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 .from.a.given.container.Show.log
cc660 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 s.from.all.DHCP.client.processes
cc680 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 ..Show.logs.from.all.DHCPv6.clie
cc6a0 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 nt.processes..Show.logs.from.spe
cc6c0 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 cific.`interface`.DHCP.client.pr
cc6e0 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 ocess..Show.logs.from.specific.`
cc700 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 interface`.DHCPv6.client.process
cc720 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 ..Show.only.information.for.spec
cc740 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f ified.Certificate.Authority..Sho
cc760 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 w.only.information.for.specified
cc780 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 .certificate..Show.only.leases.i
cc7a0 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 n.the.specified.pool..Show.only.
cc7c0 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e leases.with.the.specified.state.
cc7e0 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 .Possible.states:.abandoned,.act
cc800 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c ive,.all,.backup,.expired,.free,
cc820 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 .released,.reset.(default.=.acti
cc840 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 ve).Show.only.leases.with.the.sp
cc860 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 ecified.state..Possible.states:.
cc880 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 all,.active,.free,.expired,.rele
cc8a0 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 ased,.abandoned,.reset,.backup.(
cc8c0 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 default.=.active).Show.routing.t
cc8e0 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 able.entry.for.the.default.route
cc900 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 ..Show.specific.MACsec.interface
cc920 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 .information.Show.status.of.new.
cc940 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 setup:.Show.statuses.of.all.acti
cc960 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 ve.leases:.Show.the.DHCP.server.
cc980 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f statistics.for.the.specified.poo
cc9a0 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 l..Show.the.DHCP.server.statisti
cc9c0 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e cs:.Show.the.console.server.log.
cc9e0 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 .Show.the.full.config.uploaded.t
cca00 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 o.the.QAT.device..Show.the.list.
cca20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 of.all.active.containers..Show.t
cca40 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 he.local.container.images..Show.
cca60 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e the.logs.of.a.specific.Rule-Set.
cca80 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 .Show.the.route.Show.transceiver
ccaa0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 .information.from.plugin.modules
ccac0 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e ,.e.g.SFP+,.QSFP.Showing.BFD.mon
ccae0 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 itored.static.routes.Shows.statu
ccb00 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 s.of.all.assigned.leases:.Side.A
ccb20 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 :.Side.B:.Sierra.Wireless.AirPri
ccb40 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 me.MC7304.miniPCIe.card.(LTE).Si
ccb60 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 erra.Wireless.AirPrime.MC7430.mi
ccb80 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 niPCIe.card.(LTE).Sierra.Wireles
ccba0 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 s.AirPrime.MC7455.miniPCIe.card.
ccbc0 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d (LTE).Sierra.Wireless.AirPrime.M
ccbe0 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 C7710.miniPCIe.card.(LTE).Simila
ccc00 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f r.combinations.are.applicable.fo
ccc20 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c r.the.dead-peer-detection..Simpl
ccc40 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f e.Babel.configuration.using.2.no
ccc60 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 des.and.redistributing.connected
ccc80 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 .interfaces..Simple.RIP.configur
ccca0 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 ation.using.2.nodes.and.redistri
cccc0 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d buting.connected.interfaces..Sim
ccce0 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e ple.setup.with.one.user.added.an
ccd00 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c d.password.authentication:.Simpl
ccd20 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 e.text.password.authentication.i
ccd40 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 s.insecure.and.deprecated.in.fav
ccd60 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 our.of.MD5.HMAC.authentication..
ccd80 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 Since.both.routers.do.not.know.t
ccda0 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c heir.effective.public.addresses,
ccdc0 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 .we.set.the.local-address.of.the
ccde0 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 .peer.to."any"..Since.it's.a.HQ.
cce00 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c and.branch.offices.setup,.we.wil
cce20 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 l.want.all.clients.to.have.fixed
cce40 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 .addresses.and.we.will.route.tra
cce60 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 ffic.to.specific.subnets.through
cce80 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 .them..We.need.configuration.for
ccea0 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 .each.client.to.achieve.this..Si
ccec0 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 nce.the.RADIUS.server.would.be.a
ccee0 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 .single.point.of.failure,.multip
ccf00 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 le.RADIUS.servers.can.be.setup.a
ccf20 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e nd.will.be.used.subsequentially.
ccf40 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 .Since.the.mDNS.protocol.sends.t
ccf60 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 he.AA.records.in.the.packet.itse
ccf80 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 lf,.the.repeater.does.not.need.t
ccfa0 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 o.forge.the.source.address..Inst
ccfc0 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 ead,.the.source.address.is.of.th
ccfe0 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 e.interface.that.repeats.the.pac
cd000 6b 65 74 2e 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 ket..Single.VXLAN.device.(SVD).S
cd020 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 ite.to.Site.VPN.Site-to-Site.Sit
cd040 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f e-to-site.mode.provides.a.way.to
cd060 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 .add.remote.peers,.which.could.b
cd080 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 e.configured.to.exchange.encrypt
cd0a0 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 ed.information.between.them.and.
cd0c0 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 VyOS.itself.or.connected/routed.
cd0e0 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 networks..Site-to-site.mode.supp
cd100 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 orts.x.509.but.doesn't.require.i
cd120 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 t.and.can.also.work.with.static.
cd140 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 keys,.which.is.simpler.in.many.c
cd160 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e ases..In.this.example,.we'll.con
cd180 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 figure.a.simple.site-to-site.Ope
cd1a0 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 nVPN.tunnel.using.a.2048-bit.pre
cd1c0 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 -shared.key..Slave.selection.for
cd1e0 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 .outgoing.traffic.is.done.accord
cd200 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c ing.to.the.transmit.hash.policy,
cd220 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 .which.may.be.changed.from.the.d
cd240 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 efault.simple.XOR.policy.via.the
cd260 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 .:cfgcmd:`hash-policy`.option,.d
cd280 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 ocumented.below..So.in.our.firew
cd2a0 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 all.policy,.we.want.to.allow.tra
cd2c0 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e ffic.coming.in.on.the.outside.in
cd2e0 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 terface,.destined.for.TCP.port.8
cd300 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 0.and.the.IP.address.of.192.168.
cd320 30 2e 31 30 30 2e 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 0.100..SolarWinds.Some.ISPs.by.d
cd340 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 efault.only.delegate.a./64.prefi
cd360 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 x..To.request.for.a.specific.pre
cd380 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 fix.size.use.this.option.to.requ
cd3a0 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 est.for.a.bigger.delegation.for.
cd3c0 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e this.pd.`<id>`..This.value.is.in
cd3e0 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 .the.range.from.32.-.64.so.you.c
cd400 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 ould.request.up.to.a./32.prefix.
cd420 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 (if.your.ISP.allows.this).down.t
cd440 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 o.a./64.delegation..Some.IT.envi
cd460 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 ronments.require.the.use.of.a.pr
cd480 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 oxy.to.connect.to.the.Internet..
cd4a0 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 Without.this.configuration.VyOS.
cd4c0 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 updates.could.not.be.installed.d
cd4e0 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 irectly.by.using.the.:opcmd:`add
cd500 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 .system.image`.command.(:ref:`up
cd520 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 date_vyos`)..Some.RADIUS_.severs
cd540 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 .use.an.access.control.list.whic
cd560 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 h.allows.or.denies.queries,.make
cd580 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f .sure.to.add.your.VyOS.router.to
cd5a0 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 .the.allowed.client.list..Some.a
cd5c0 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 pplication.service.providers.(AS
cd5e0 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f Ps).operate.a.VPN.gateway.to.pro
cd600 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 vide.access.to.their.internal.re
cd620 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e sources,.and.require.that.a.conn
cd640 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c ecting.organisation.translate.al
cd660 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 l.traffic.to.the.service.provide
cd680 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 r.network.to.a.source.address.pr
cd6a0 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c ovided.by.the.ASP..Some.firewall
cd6c0 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e .settings.are.global.and.have.an
cd6e0 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d .affect.on.the.whole.system..Som
cd700 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 e.policies.already.include.other
cd720 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 .embedded.policies.inside..That.
cd740 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 is.the.case.of.Shaper_:.each.of.
cd760 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 its.classes.use.fair-queue.unles
cd780 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 s.you.change.it..Some.policies.c
cd7a0 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 an.be.combined,.you.will.be.able
cd7c0 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 .to.embed_.a.different.policy.th
cd7e0 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 at.will.be.applied.to.a.class.of
cd800 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 .the.main.policy..Some.proxys.re
cd820 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 quire/support.the."basic".HTTP.a
cd840 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 uthentication.scheme.as.per.:rfc
cd860 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 :`7617`,.thus.a.password.can.be.
cd880 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f configured..Some.proxys.require/
cd8a0 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 support.the."basic".HTTP.authent
cd8c0 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 ication.scheme.as.per.:rfc:`7617
cd8e0 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 `,.thus.a.username.can.be.config
cd900 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 ured..Some.recent.ISPs.require.y
cd920 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e ou.to.build.the.PPPoE.connection
cd940 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f .through.a.VLAN.interface..One.o
cd960 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 f.those.ISPs.is.e.g..Deutsche.Te
cd980 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c lekom.in.Germany..VyOS.can.easil
cd9a0 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 y.create.a.PPPoE.session.through
cd9c0 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e .an.encapsulated.VLAN.interface.
cd9e0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c .The.following.configuration.wil
cda00 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f l.run.your.PPPoE.connection.thro
cda20 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 ugh.VLAN7.which.is.the.default.V
cda40 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 LAN.for.Deutsche.Telekom:.Some.s
cda60 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 ervices.don't.work.correctly.whe
cda80 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e n.being.handled.via.a.web.proxy.
cdaa0 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 .So.sometimes.it.is.useful.to.by
cdac0 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 pass.a.transparent.proxy:.Some.u
cdae0 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c sers.tend.to.connect.their.mobil
cdb00 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 e.devices.using.WireGuard.to.the
cdb20 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 ir.VyOS.router..To.ease.deployme
cdb40 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c nt.one.can.generate.a."per.mobil
cdb60 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 e".configuration.from.the.VyOS.C
cdb80 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 LI..Sometimes.option.lines.in.th
cdba0 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.generated.OpenVPN.configuratio
cdbc0 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 n.require.quotes..This.is.done.t
cdbe0 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 hrough.a.hack.on.our.config.gene
cdc00 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 rator..You.can.pass.quotes.using
cdc20 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 .the.``&quot;``.statement..Sort.
cdc40 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e the.output.by.the.specified.key.
cdc60 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 .Possible.keys:.expires,.iaid_du
cdc80 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 id,.ip,.last_comm,.pool,.remaini
cdca0 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 ng,.state,.type.(default.=.ip).S
cdcc0 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ort.the.output.by.the.specified.
cdce0 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 key..Possible.keys:.ip,.hardware
cdd00 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d _address,.state,.start,.end,.rem
cdd20 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 aining,.pool,.hostname.(default.
cdd40 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 =.ip).Source.Address.Source.IP.a
cdd60 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 ddress.used.for.VXLAN.underlay..
cdd80 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c This.is.mandatory.when.using.VXL
cdda0 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 AN.via.L2VPN/EVPN..Source.IPv4.a
cddc0 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ddress.used.in.all.RADIUS.server
cdde0 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 .queires..Source.NAT.rules.Sourc
cde00 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 e.Prefix.Source.all.connections.
cde20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e to.the.RADIUS.servers.from.given
cde40 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 .VRF.`<name>`..Source.all.connec
cde60 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d tions.to.the.TACACS.servers.from
cde80 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 .given.VRF.`<name>`..Source.prot
cdea0 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f ocol.to.match..Source.tunnel.fro
cdec0 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 m.loopbacks.Spanning.Tree.Protoc
cdee0 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e ol.forwarding.`<delay>`.in.secon
cdf00 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 ds.(default:.15)..Spanning.Tree.
cdf20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 Protocol.hello.advertisement.`<i
cdf40 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 nterval>`.in.seconds.(default:.2
cdf60 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 )..Spanning.Tree.Protocol.is.not
cdf80 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 .enabled.by.default.in.VyOS..:re
cdfa0 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 f:`stp`.can.be.easily.enabled.if
cdfc0 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f .needed..Spatial.Multiplexing.Po
cdfe0 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 wer.Save.(SMPS).settings.Specfyi
ce000 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 ng.nhs.makes.all.multicast.packe
ce020 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 ts.to.be.repeated.to.each.static
ce040 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 ally.configured.next.hop..Specif
ce060 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 ies.:abbr:`MPPE.(Microsoft.Point
ce080 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 -to-Point.Encryption)`.negotioat
ce0a0 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 ion.preference..Specifies.IP.add
ce0c0 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 ress.for.Dynamic.Authorization.E
ce0e0 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 xtension.server.(DM/CoA).Specifi
ce100 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 es.an.optional.route-map.to.be.a
ce120 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 pplied.to.routes.imported.or.exp
ce140 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 orted.between.the.current.unicas
ce160 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 t.VRF.and.VPN..Specifies.an.upst
ce180 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 ream.network.`<interface>`.from.
ce1a0 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e which.replies.from.`<server>`.an
ce1c0 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 d.other.relay.agents.will.be.acc
ce1e0 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 epted..Specifies.how.long.squid.
ce200 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 assumes.an.externally.validated.
ce220 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 username:password.pair.is.valid.
ce240 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 for.-.in.other.words.how.often.t
ce260 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 he.helper.program.is.called.for.
ce280 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 that.user..Set.this.low.to.force
ce2a0 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 .revalidation.with.short.lived.p
ce2c0 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 asswords..Specifies.one.of.the.b
ce2e0 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 onding.policies..The.default.is.
ce300 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 802.3ad..Possible.values.are:.Sp
ce320 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 ecifies.proxy.service.listening.
ce340 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 address..The.listen.address.is.t
ce360 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 he.IP.address.on.which.the.web.p
ce380 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 roxy.service.listens.for.client.
ce3a0 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 requests..Specifies.single.`<gat
ce3c0 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 eway>`.IP.address.to.be.used.as.
ce3e0 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e local.address.of.PPP.interfaces.
ce400 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 .Specifies.that.the.:abbr:`NBMA.
ce420 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e (Non-broadcast.multiple-access.n
ce440 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 etwork)`.addresses.of.the.next.h
ce460 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f op.servers.are.defined.in.the.do
ce480 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 main.name.nbma-domain-name..For.
ce4a0 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 each.A.record.opennhrp.creates.a
ce4c0 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 .dynamic.NHS.entry..Specifies.th
ce4e0 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 e.ARP.link.monitoring.`<time>`.i
ce500 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 n.seconds..Specifies.the.IP.addr
ce520 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 esses.to.use.as.ARP.monitoring.p
ce540 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 eers.when.:cfgcmd:`arp-monitor.i
ce560 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 nterval`.option.is.>.0..These.ar
ce580 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 e.the.targets.of.the.ARP.request
ce5a0 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 .sent.to.determine.the.health.of
ce5c0 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 .the.link.to.the.targets..Specif
ce5e0 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 ies.the.available.:abbr:`MAC.(Me
ce600 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f ssage.Authentication.Code)`.algo
ce620 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 rithms..The.MAC.algorithm.is.use
ce640 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 d.in.protocol.version.2.for.data
ce660 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 .integrity.protection..Multiple.
ce680 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 algorithms.can.be.provided..Spec
ce6a0 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 ifies.the.base.DN.under.which.th
ce6c0 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 e.users.are.located..Specifies.t
ce6e0 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 he.clients.subnet.mask.as.per.RF
ce700 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 C.950..If.unset,.subnet.declarat
ce720 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 ion.is.used..Specifies.the.holdi
ce740 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 ng.time.for.NHRP.Registration.Re
ce760 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 quests.and.Resolution.Replies.se
ce780 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 nt.from.this.interface.or.shortc
ce7a0 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 ut-target..The.holdtime.is.speci
ce7c0 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 fied.in.seconds.and.defaults.to.
ce7e0 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 two.hours..Specifies.the.interva
ce800 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 l.at.which.Netflow.data.will.be.
ce820 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 sent.to.a.collector..As.per.defa
ce840 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 ult,.Netflow.data.will.be.sent.e
ce860 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d very.60.seconds..Specifies.the.m
ce880 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b aximum.size.of.a.reply.body.in.K
ce8a0 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e B,.used.to.limit.the.reply.size.
ce8c0 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 .Specifies.the.minimum.number.of
ce8e0 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 .links.that.must.be.active.befor
ce900 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c e.asserting.carrier..It.is.simil
ce920 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e ar.to.the.Cisco.EtherChannel.min
ce940 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 -links.feature..This.allows.sett
ce960 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 ing.the.minimum.number.of.member
ce980 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 .ports.that.must.be.up.(link-up.
ce9a0 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 state).before.marking.the.bond.d
ce9c0 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 evice.as.up.(carrier.on)..This.i
ce9e0 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 s.useful.for.situations.where.hi
cea00 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 gher.level.services.such.as.clus
cea20 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 tering.want.to.ensure.a.minimum.
cea40 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 number.of.low.bandwidth.links.ar
cea60 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 e.active.before.switchover..Spec
cea80 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 ifies.the.name.of.the.DN.attribu
ceaa0 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f te.that.contains.the.username/lo
ceac0 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 gin..Combined.with.the.base.DN.t
ceae0 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f o.construct.the.users.DN.when.no
ceb00 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 .search.filter.is.specified.(`fi
ceb20 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 lter-expression`)..Specifies.the
ceb40 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 .physical.`<ethX>`.Ethernet.inte
ceb60 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 rface.associated.with.a.Pseudo.E
ceb80 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 thernet.`<interface>`..Specifies
ceba0 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 .the.port.`<port>`.that.the.SSTP
cebc0 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 .port.will.listen.on.(default.44
cebe0 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 3)..Specifies.the.protection.sco
cec00 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 pe.(aka.realm.name).which.is.to.
cec20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 be.reported.to.the.client.for.th
cec40 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 e.authentication.scheme..It.is.c
cec60 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 ommonly.part.of.the.text.the.use
cec80 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 r.will.see.when.prompted.for.the
ceca0 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 ir.username.and.password..Specif
cecc0 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 ies.the.route.distinguisher.to.b
cece0 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d e.added.to.a.route.exported.from
ced00 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e .the.current.unicast.VRF.to.VPN.
ced20 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 .Specifies.the.route-target.list
ced40 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f .to.be.attached.to.a.route.(expo
ced60 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 rt).or.the.route-target.list.to.
ced80 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f match.against.(import).when.expo
ceda0 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 rting/importing.between.the.curr
cedc0 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 ent.unicast.VRF.and.VPN.The.RTLI
cede0 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 ST.is.a.space-separated.list.of.
cee00 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 route-targets,.which.are.BGP.ext
cee20 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 ended.community.values.as.descri
cee40 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 bed.in.Extended.Communities.Attr
cee60 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 ibute..Specifies.the.vendor.dict
cee80 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 ionary,.dictionary.needs.to.be.i
ceea0 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 n./usr/share/accel-ppp/radius..S
ceec0 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 pecifies.timeout.in.seconds.to.w
ceee0 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 ait.for.any.peer.activity..If.th
cef00 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 is.option.specified.it.turns.on.
cef20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 adaptive.lcp.echo.functionality.
cef40 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 and."lcp-echo-failure".is.not.us
cef60 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 ed..Specifies.whether.an.externa
cef80 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f l.control.plane.(e.g..BGP.L2VPN/
cefa0 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 EVPN).or.the.internal.FDB.should
cefc0 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 .be.used..Specifies.whether.this
cefe0 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 .NSSA.border.router.will.uncondi
cf000 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 tionally.translate.Type-7.LSAs.i
cf020 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c nto.Type-5.LSAs..When.role.is.Al
cf040 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 ways,.Type-7.LSAs.are.translated
cf060 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 .into.Type-5.LSAs.regardless.of.
cf080 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 the.translator.state.of.other.NS
cf0a0 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 SA.border.routers..When.role.is.
cf0c0 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 Candidate,.this.router.participa
cf0e0 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 tes.in.the.translator.election.t
cf100 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 o.determine.if.it.will.perform.t
cf120 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c he.translations.duties..When.rol
cf140 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 e.is.Never,.this.router.will.nev
cf160 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 er.translate.Type-7.LSAs.into.Ty
cf180 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 pe-5.LSAs..Specifies.which.RADIU
cf1a0 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 S.server.attribute.contains.the.
cf1c0 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 rate.limit.information..The.defa
cf1e0 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 ult.attribute.is.`Filter-Id`..Sp
cf200 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f ecify.IPv4/IPv6.listen.address.o
cf220 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 f.SSH.server..Multiple.addresses
cf240 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 .can.be.defined..Specify.a.:abbr
cf260 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 :`SIP.(Session.Initiation.Protoc
cf280 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 ol)`.server.by.IPv6.address.of.F
cf2a0 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 ully.Qualified.Domain.Name.for.a
cf2c0 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c ll.DHCPv6.clients..Specify.a.Ful
cf2e0 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 ly.Qualified.Domain.Name.as.sour
cf300 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 ce/destination.matcher..Ensure.r
cf320 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e outer.is.able.to.resolve.such.dn
cf340 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 s.query..Specify.a.NIS.server.ad
cf360 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 dress.for.DHCPv6.clients..Specif
cf380 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 y.a.NIS+.server.address.for.DHCP
cf3a0 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 v6.clients..Specify.absolute.`<p
cf3c0 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 ath>`.to.script.which.will.be.ru
cf3e0 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 n.when.`<task>`.is.executed..Spe
cf400 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 cify.allowed.:abbr:`KEX.(Key.Exc
cf420 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 hange)`.algorithms..Specify.an.a
cf440 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 lternate.AS.for.this.BGP.process
cf460 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 .when.interacting.with.the.speci
cf480 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f fied.peer.or.peer.group..With.no
cf4a0 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d .modifiers,.the.specified.local-
cf4c0 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 as.is.prepended.to.the.received.
cf4e0 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 AS_PATH.when.receiving.routing.u
cf500 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e pdates.from.the.peer,.and.prepen
cf520 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 ded.to.the.outgoing.AS_PATH.(aft
cf540 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 er.the.process.local.AS).when.tr
cf560 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 ansmitting.local.routes.to.the.p
cf580 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f eer..Specify.an.alternate.TCP.po
cf5a0 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 rt.where.the.ldap.server.is.list
cf5c0 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 ening.if.other.than.the.default.
cf5e0 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 LDAP.port.389..Specify.name.of.t
cf600 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 he.:abbr:`VRF.(Virtual.Routing.a
cf620 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 nd.Forwarding)`.instance..Specif
cf640 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 y.nexthop.on.the.path.to.the.des
cf660 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 tination,.``ipv4-address``.can.b
cf680 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 e.set.to.``dhcp``.Specify.static
cf6a0 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 .route.into.the.routing.table.se
cf6c0 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 nding.all.non.local.traffic.to.t
cf6e0 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 he.nexthop.address.`<address>`..
cf700 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 Specify.the.IP.`<address>`.of.th
cf720 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 e.RADIUS.server.user.with.the.pr
cf740 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 e-shared-secret.given.in.`<secre
cf760 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 t>`..Specify.the.IP.`<address>`.
cf780 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 of.the.TACACS.server.user.with.t
cf7a0 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c he.pre-shared-secret.given.in.`<
cf7c0 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 secret>`..Specify.the.IPv4.sourc
cf7e0 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 e.address.to.use.for.the.BGP.ses
cf800 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 sion.to.this.neighbor,.may.be.sp
cf820 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ecified.as.either.an.IPv4.addres
cf840 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 s.directly.or.as.an.interface.na
cf860 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 me..Specify.the.LDAP.server.to.c
cf880 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 onnect.to..Specify.the.identifie
cf8a0 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 r.value.of.the.site-level.aggreg
cf8c0 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 ator.(SLA).on.the.interface..ID.
cf8e0 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 must.be.a.decimal.number.greater
cf900 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 .then.0.which.fits.in.the.length
cf920 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 .of.SLA.IDs.(see.below)..Specify
cf940 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 .the.interface.address.used.loca
cf960 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 lly.on.the.interface.where.the.p
cf980 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 refix.has.been.delegated.to..ID.
cf9a0 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 must.be.a.decimal.integer..Speci
cf9c0 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 fy.the.minimum.required.TLS.vers
cf9e0 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e ion.1.2.or.1.3.Specify.the.plain
cfa00 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d text.password.user.by.user.`<nam
cfa20 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 e>`.on.this.system..The.plaintex
cfa40 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 t.password.will.be.automatically
cfa60 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 .transferred.into.a.secure.hashe
cfa80 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 d.password.and.not.saved.anywher
cfaa0 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 e.in.plaintext..Specify.the.port
cfac0 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 .used.on.which.the.proxy.service
cfae0 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 .is.listening.for.requests..This
cfb00 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 .port.is.the.default.port.used.f
cfb20 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e or.the.specified.listen-address.
cfb40 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e .Specify.the.systems.`<timezone>
cfb60 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 `.as.the.Region/Location.that.be
cfb80 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 st.defines.your.location..For.ex
cfba0 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 ample,.specifying.US/Pacific.set
cfbc0 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 s.the.time.zone.to.US.Pacific.ti
cfbe0 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 me..Specify.the.time.interval.wh
cfc00 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 en.`<task>`.should.be.executed..
cfc20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d The.interval.is.specified.as.num
cfc40 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 ber.with.one.of.the.following.su
cfc60 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 ffixes:.Specify.timeout./.update
cfc80 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 .interval.to.check.if.IP.address
cfca0 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 .changed..Specify.timeout.interv
cfcc0 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f al.for.keepalive.message.in.seco
cfce0 6e 64 73 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 nds..Spine1.is.a.Cisco.IOS.route
cfd00 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e r.running.version.15.4,.Leaf2.an
cfd20 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 d.Leaf3.is.each.a.VyOS.router.ru
cfd40 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 nning.1.2..Splunk.Spoke.Squid_.i
cfd60 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 s.a.caching.and.forwarding.HTTP.
cfd80 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 web.proxy..It.has.a.wide.variety
cfda0 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 .of.uses,.including.speeding.up.
cfdc0 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 a.web.server.by.caching.repeated
cfde0 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 .requests,.caching.web,.DNS.and.
cfe00 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 other.computer.network.lookups.f
cfe20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 or.a.group.of.people.sharing.net
cfe40 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 work.resources,.and.aiding.secur
cfe60 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 ity.by.filtering.traffic..Althou
cfe80 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 gh.primarily.used.for.HTTP.and.F
cfea0 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f TP,.Squid.includes.limited.suppo
cfec0 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 rt.for.several.other.protocols.i
cfee0 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 ncluding.Internet.Gopher,.SSL,[6
cff00 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 ].TLS.and.HTTPS..Squid.does.not.
cff20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 support.the.SOCKS.protocol..Star
cff40 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 t.by.checking.for.IPSec.SAs.(Sec
cff60 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 urity.Associations).with:.Starti
cff80 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 ng.from.VyOS.1.4-rolling-2023080
cffa0 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 40557,.a.new.firewall.structure.
cffc0 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 can.be.found.on.all.vyos.instala
cffe0 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 tions,.and.zone.based.firewall.i
d0000 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 s.no.longer.supported..Documenta
d0020 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c tion.for.most.of.the.new.firewal
d0040 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 l.CLI.can.be.found.in.the.`firew
d0060 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 all.<https://docs.vyos.io/en/lat
d0080 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 est/configuration/firewall/gener
d00a0 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 al.html>`_.chapter..The.legacy.f
d00c0 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 irewall.is.still.available.for.v
d00e0 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 ersions.before.1.4-rolling-20230
d0100 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 8040557.and.can.be.found.in.the.
d0120 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 :ref:`firewall-legacy`.chapter..
d0140 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 The.examples.in.this.section.use
d0160 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 .the.legacy.firewall.configurati
d0180 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 on.commands,.since.this.feature.
d01a0 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 has.been.removed.in.earlier.rele
d01c0 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c ases..Starting.from.VyOS.1.4-rol
d01e0 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c ling-202308040557,.a.new.firewal
d0200 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 l.structure.can.be.found.on.all.
d0220 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f vyos.installations..Documentatio
d0240 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 n.for.most.new.firewall.cli.can.
d0260 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 be.found.here:.Starting.of.with.
d0280 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 VyOS.1.3.(equuleus).we.added.sup
d02a0 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d port.for.running.VyOS.as.an.Out-
d02c0 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 of-Band.Management.device.which.
d02e0 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 provides.remote.access.by.means.
d0300 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 of.SSH.to.directly.attached.seri
d0320 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f al.interfaces..Starting.with.VyO
d0340 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 S.1.2.a.:abbr:`mDNS.(Multicast.D
d0360 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 NS)`.repeater.functionality.is.p
d0380 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 rovided..Additional.information.
d03a0 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e can.be.obtained.from.https://en.
d03c0 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 wikipedia.org/wiki/Multicast_DNS
d03e0 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 ..Static.Static.:abbr:`SAK.(Secu
d0400 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e re.Authentication.Key)`.mode.can
d0420 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 .be.configured.manually.on.each.
d0440 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 device.wishing.to.use.MACsec..Ke
d0460 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c ys.must.be.set.statically.on.all
d0480 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f .devices.for.traffic.to.flow.pro
d04a0 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 perly..Key.rotation.is.dependent
d04c0 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 .on.the.administrator.updating.a
d04e0 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 ll.keys.manually.across.connecte
d0500 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e d.devices..Static.SAK.mode.can.n
d0520 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 ot.be.used.with.MKA..Static.DHCP
d0540 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 .IP.address.assign.to.host.ident
d0560 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 ified.by.`<description>`..IP.add
d0580 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 ress.must.be.inside.the.`<subnet
d05a0 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f >`.which.is.defined.but.can.be.o
d05c0 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 utside.the.dynamic.range.created
d05e0 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d .with.:cfgcmd:`set.service.dhcp-
d0600 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 server.shared-network-name.<name
d0620 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 >.subnet.<subnet>.range.<n>`..If
d0640 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 .no.ip-address.is.specified,.an.
d0660 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 IP.from.the.dynamic.pool.is.used
d0680 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 ..Static.Hostname.Mapping.Static
d06a0 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 .Keys.Static.Routes.Static.Routi
d06c0 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 ng.or.other.dynamic.routing.prot
d06e0 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 ocols.can.be.used.over.the.vtun.
d0700 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 interface.Static.Routing:.Static
d0720 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 .mappings.Static.mappings.aren't
d0740 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 .shown..To.show.all.states,.use.
d0760 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 ``show.dhcp.server.leases.state.
d0780 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c all``..Static.routes.are.manuall
d07a0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 y.configured.routes,.which,.in.g
d07c0 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 eneral,.cannot.be.updated.dynami
d07e0 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 cally.from.information.VyOS.lear
d0800 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 ns.about.the.network.topology.fr
d0820 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 om.other.routing.protocols..Howe
d0840 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 ver,.if.a.link.fails,.the.router
d0860 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 .will.remove.routes,.including.s
d0880 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 tatic.routes,.from.the.:abbr:`RI
d08a0 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 PB.(Routing.Information.Base)`.t
d08c0 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 hat.used.this.interface.to.reach
d08e0 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 .the.next.hop..In.general,.stati
d0900 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 c.routes.should.only.be.used.for
d0920 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c .very.simple.network.topologies,
d0940 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 .or.to.override.the.behavior.of.
d0960 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 a.dynamic.routing.protocol.for.a
d0980 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c .small.number.of.routes..The.col
d09a0 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 lection.of.all.routes.the.router
d09c0 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 .has.learned.from.its.configurat
d09e0 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 ion.or.from.its.dynamic.routing.
d0a00 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 protocols.is.stored.in.the.RIB..
d0a20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 Unicast.routes.are.directly.used
d0a40 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 .to.determine.the.forwarding.tab
d0a60 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 le.used.for.unicast.packet.forwa
d0a80 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 rding..Static.routes.can.be.conf
d0aa0 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e igured.referencing.the.tunnel.in
d0ac0 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 terface;.for.example,.the.local.
d0ae0 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e router.will.use.a.network.of.10.
d0b00 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 0.0.0/16,.while.the.remote.has.a
d0b20 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e .network.of.10.1.0.0/16:.Station
d0b40 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 .supports.receiving.VHT.variant.
d0b60 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 HT.Control.field.Status.Sticky.C
d0b80 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 onnections.Storage.of.route.upda
d0ba0 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 tes.uses.memory..If.you.enable.s
d0bc0 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 oft.reconfiguration.inbound.for.
d0be0 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f multiple.neighbors,.the.amount.o
d0c00 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 f.memory.used.can.become.signifi
d0c20 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 cant..Suffixes.Summarisation.sta
d0c40 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 rts.only.after.this.delay.timer.
d0c60 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 expiry..Supported.Modules.Suppor
d0c80 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 ted.channel.width.set..Supported
d0ca0 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f .interface.types:.Supported.remo
d0cc0 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 te.protocols.are.FTP,.FTPS,.HTTP
d0ce0 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 ,.HTTPS,.SCP/SFTP.and.TFTP..Supp
d0d00 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f orted.versions.of.RIP.are:.Suppo
d0d20 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 rts.as.HELPER.for.configured.gra
d0d40 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 ce.period..Suppose.the.LEFT.rout
d0d60 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e er.has.external.address.192.0.2.
d0d80 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 10.on.its.eth0.interface,.and.th
d0da0 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 e.RIGHT.router.is.203.0.113.45.S
d0dc0 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 uppose.you.want.to.use.10.23.1.0
d0de0 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e /24.network.for.client.tunnel.en
d0e00 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 dpoints.and.all.client.subnets.b
d0e20 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e elong.to.10.23.0.0/20..All.clien
d0e40 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e ts.need.access.to.the.192.168.0.
d0e60 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 0/16.network..Suppress.sending.C
d0e80 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 apability.Negotiation.as.OPEN.me
d0ea0 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 ssage.optional.parameter.to.the.
d0ec0 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 peer..This.command.only.affects.
d0ee0 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 the.peer.is.configured.other.tha
d0f00 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 n.IPv4.unicast.configuration..Sy
d0f20 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c namic.instructs.to.forward.to.al
d0f40 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 l.peers.which.we.have.a.direct.c
d0f60 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 onnection.with..Alternatively,.y
d0f80 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c ou.can.specify.the.directive.mul
d0fa0 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 tiple.times.for.each.protocol-ad
d0fc0 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 dress.the.multicast.traffic.shou
d0fe0 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 ld.be.sent.to..Sync.groups.Synpr
d1000 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 oxy.Synproxy.connections.Synprox
d1020 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 y.relies.on.syncookies.and.TCP.t
d1040 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 imestamps,.ensure.these.are.enab
d1060 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 led.Syntax.has.changed.from.VyOS
d1080 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d .1.2.(crux).and.it.will.be.autom
d10a0 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 atically.migrated.during.an.upgr
d10c0 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 ade..Sysctl.Syslog.Syslog.suppor
d10e0 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 ts.logging.to.multiple.targets,.
d1100 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 those.targets.could.be.a.plain.f
d1120 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 ile.on.your.VyOS.installation.it
d1140 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f self,.a.serial.console.or.a.remo
d1160 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 te.syslog.server.which.is.reache
d1180 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 d.via.:abbr:`IP.(Internet.Protoc
d11a0 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 ol)`.UDP/TCP..Syslog.uses.logrot
d11c0 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 ate.to.rotate.logiles.after.a.nu
d11e0 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 mber.of.gives.bytes..We.keep.as.
d1200 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 many.as.`<number>`.rotated.file.
d1220 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 before.they.are.deleted.on.the.s
d1240 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e ystem..Syslog.will.write.`<size>
d1260 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 `.kilobytes.into.the.file.specif
d1280 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 ied.by.`<filename>`..After.this.
d12a0 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 limit.has.been.reached,.the.cust
d12c0 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 om.file.is."rotated".by.logrotat
d12e0 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 e.and.a.new.custom.file.is.creat
d1300 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 ed..System.System.DNS.System.Dis
d1320 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 play.(LCD).System.Name.and.Descr
d1340 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 iption.System.Proxy.System.capab
d1360 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 ilities.(switching,.routing,.etc
d1380 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 .).System.configuration.commands
d13a0 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 .System.daemons.System.identifie
d13c0 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 r:.``1921.6800.1002``.-.for.syst
d13e0 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 em.idetifiers.we.recommend.to.us
d1400 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 e.IP.address.or.MAC.address.of.t
d1420 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e he.router.itself..The.way.to.con
d1440 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 struct.this.is.to.keep.all.of.th
d1460 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 e.zeroes.of.the.router.IP.addres
d1480 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 s,.and.then.change.the.periods.f
d14a0 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f rom.being.every.three.numbers.to
d14c0 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 .every.four.numbers..The.address
d14e0 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 .that.is.listed.here.is.``192.16
d1500 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 8.1.2``,.which.if.expanded.will.
d1520 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 turn.into.``192.168.001.002``..T
d1540 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 hen.all.one.has.to.do.is.move.th
d1560 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 e.dots.to.have.four.numbers.inst
d1580 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 ead.of.three..This.gives.us.``19
d15a0 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 21.6800.1002``..System.is.unusab
d15c0 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 le.-.a.panic.condition.TACACS.Ex
d15e0 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a ample.TACACS.is.defined.in.:rfc:
d1600 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 `8907`..TACACS.servers.could.be.
d1620 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 hardened.by.only.allowing.certai
d1640 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 n.IP.addresses.to.connect..As.of
d1660 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 .this.the.source.address.of.each
d1680 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e .TACACS.query.can.be.configured.
d16a0 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 .TACACS+.TBD.TCP.&.UDP.services.
d16c0 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 running.in.the.default.VRF.conte
d16e0 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 xt.(ie.,.not.bound.to.any.VRF.de
d1700 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f vice).can.work.across.all.VRF.do
d1720 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 mains.by.enabling.this.option..T
d1740 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 FTP.Server.Tag.is.the.optional.p
d1760 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d arameter..If.tag.configured.Summ
d1780 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 ary.route.will.be.originated.wit
d17a0 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 h.the.configured.tag..Task.Sched
d17c0 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c uler.Telegraf.Telegraf.output.pl
d17e0 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 ugin.azure-data-explorer_.Telegr
d1800 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 af.output.plugin.prometheus-clie
d1820 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e nt_.Telegraf.output.plugin.splun
d1840 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 68 k_..HTTP.Event.Collector..Tell.h
d1860 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 osts.to.use.the.administered.(st
d1880 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 ateful).protocol.(i.e..DHCP).for
d18a0 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e .autoconfiguration.of.other.(non
d18c0 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 -address).information.Tell.hosts
d18e0 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 .to.use.the.administered.statefu
d1900 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 l.protocol.(i.e..DHCP).for.autoc
d1920 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 onfiguration.Temporary.disable.t
d1940 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 his.RADIUS.server..Temporary.dis
d1960 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 able.this.RADIUS.server..It.won'
d1980 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 t.be.queried..Temporary.disable.
d19a0 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 this.TACACS.server..It.won't.be.
d19c0 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e queried..Terminate.SSL.Test.conn
d19e0 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 ecting.given.connection-oriented
d1a00 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 .interface..`<interface>`.can.be
d1a20 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 .``pppoe0``.as.the.example..Test
d1a40 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 .connecting.given.connection-ori
d1a60 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 ented.interface..`<interface>`.c
d1a80 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e an.be.``sstpc0``.as.the.example.
d1aa0 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 .Test.disconnecting.given.connec
d1ac0 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 tion-oriented.interface..`<inter
d1ae0 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 face>`.can.be.``pppoe0``.as.the.
d1b00 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 example..Test.disconnecting.give
d1b20 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e n.connection-oriented.interface.
d1b40 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 .`<interface>`.can.be.``sstpc0``
d1b60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 .as.the.example..Testing.SSTP.Te
d1b80 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 sting.and.Validation.Thanks.to.t
d1ba0 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 his.discovery,.any.subsequent.tr
d1bc0 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e affic.between.PC4.and.PC5.will.n
d1be0 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 ot.be.using.the.multicast-addres
d1c00 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 s.between.the.leaves.as.they.bot
d1c20 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 h.know.behind.which.Leaf.the.PCs
d1c40 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 .are.connected..This.saves.traff
d1c60 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e ic.as.less.multicast.packets.sen
d1c80 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 t.reduces.the.load.on.the.networ
d1ca0 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 k,.which.improves.scalability.wh
d1cc0 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 en.more.leaves.are.added..That.i
d1ce0 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 s.how.it.is.possible.to.do.the.s
d1d00 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 o-called."ingress.shaping"..That
d1d20 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 .looks.good.-.we.defined.2.tunne
d1d40 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 ls.and.they're.both.up.and.runni
d1d60 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 ng..The.:abbr:`ASN.(Autonomous.S
d1d80 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 ystem.Number)`.is.one.of.the.ess
d1da0 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 ential.elements.of.BGP..BGP.is.a
d1dc0 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f .distance.vector.routing.protoco
d1de0 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f l,.and.the.AS-Path.framework.pro
d1e00 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 vides.distance.vector.metric.and
d1e20 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 .loop.detection.to.BGP..The.:abb
d1e40 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 r:`DNPTv6.(Destination.IPv6-to-I
d1e60 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 Pv6.Network.Prefix.Translation)`
d1e80 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e .destination.address.translation
d1ea0 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 .function.is.used.in.scenarios.w
d1ec0 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 here.the.server.in.the.internal.
d1ee0 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 network.provides.services.to.the
d1f00 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 .external.network,.such.as.provi
d1f20 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 ding.Web.services.or.FTP.service
d1f40 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f s.to.the.external.network..By.co
d1f60 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 nfiguring.the.mapping.relationsh
d1f80 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 ip.between.the.internal.server.a
d1fa0 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 ddress.and.the.external.network.
d1fc0 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 address.on.the.external.network.
d1fe0 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 side.interface.of.the.NAT66.devi
d2000 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 ce,.external.network.users.can.a
d2020 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 ccess.the.internal.network.serve
d2040 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 r.through.the.designated.externa
d2060 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 l.network.address..The.:abbr:`MP
d2080 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 LS.(Multi-Protocol.Label.Switchi
d20a0 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d ng)`.architecture.does.not.assum
d20c0 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 e.a.single.protocol.to.create.MP
d20e0 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 LS.paths..VyOS.supports.the.Labe
d2100 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 l.Distribution.Protocol.(LDP).as
d2120 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 .implemented.by.FRR,.based.on.:r
d2140 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 fc:`5036`..The.:ref:`source-nat6
d2160 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 6`.rule.replaces.the.source.addr
d2180 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 ess.of.the.packet.and.calculates
d21a0 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 .the.converted.address.using.the
d21c0 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 .prefix.specified.in.the.rule..T
d21e0 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 he.ARP.monitor.works.by.periodic
d2200 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 ally.checking.the.slave.devices.
d2220 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 to.determine.whether.they.have.s
d2240 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 ent.or.received.traffic.recently
d2260 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 .(the.precise.criteria.depends.u
d2280 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 pon.the.bonding.mode,.and.the.st
d22a0 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 ate.of.the.slave)..Regular.traff
d22c0 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 ic.is.generated.via.ARP.probes.i
d22e0 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 ssued.for.the.addresses.specifie
d2300 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 d.by.the.:cfgcmd:`arp-monitor.ta
d2320 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 rget`.option..The.ASP.has.docume
d2340 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 nted.their.IPSec.requirements:.T
d2360 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 he.BGP.router.can.connect.to.one
d2380 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 .or.more.RPKI.cache.servers.to.r
d23a0 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 eceive.validated.prefix.to.origi
d23c0 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 n.AS.mappings..Advanced.failover
d23e0 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f .can.be.implemented.by.server.so
d2400 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 ckets.with.different.preference.
d2420 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 values..The.CLI.configuration.is
d2440 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 .same.as.mentioned.in.above.arti
d2460 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 cles..The.only.difference.is,.th
d2480 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d at.each.routing.protocol.used,.m
d24a0 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 ust.be.prefixed.with.the.`vrf.na
d24c0 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 me.<name>`.command..The.CLNS.add
d24e0 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 ress.consists.of.the.following.p
d2500 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 arts:.The.DHCP.unique.identifier
d2520 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 .(DUID).is.used.by.a.client.to.g
d2540 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 et.an.IP.address.from.a.DHCPv6.s
d2560 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 erver..It.has.a.2-byte.DUID.type
d2580 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 .field,.and.a.variable-length.id
d25a0 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 entifier.field.up.to.128.bytes..
d25c0 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 Its.actual.length.depends.on.its
d25e0 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 .type..The.server.compares.the.D
d2600 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 UID.with.its.database.and.delive
d2620 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 rs.configuration.data.(address,.
d2640 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 lease.times,.DNS.servers,.etc.).
d2660 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f to.the.client..The.DN.and.passwo
d2680 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 rd.to.bind.as.while.performing.s
d26a0 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 earches..The.DN.and.password.to.
d26c0 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 bind.as.while.performing.searche
d26e0 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 s..As.the.password.needs.to.be.p
d2700 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 rinted.in.plain.text.in.your.Squ
d2720 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 id.configuration.it.is.strongly.
d2740 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 recommended.to.use.a.account.wit
d2760 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e h.minimal.associated.privileges.
d2780 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 .This.to.limit.the.damage.in.cas
d27a0 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f e.someone.could.get.hold.of.a.co
d27c0 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 py.of.your.Squid.configuration.f
d27e0 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 ile..The.FQ-CoDel.policy.distrib
d2800 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 utes.the.traffic.into.1024.FIFO.
d2820 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 queues.and.tries.to.provide.good
d2840 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 .service.between.all.of.them..It
d2860 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f .also.tries.to.keep.the.length.o
d2880 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 f.all.the.queues.short..The.HTTP
d28a0 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 .service.listen.on.TCP.port.80..
d28c0 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 The.IP.address.of.the.internal.s
d28e0 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 ystem.we.wish.to.forward.traffic
d2900 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e .to..The.Intel.AX200.card.does.n
d2920 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 ot.work.out.of.the.box.in.AP.mod
d2940 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 e,.see.https://unix.stackexchang
d2960 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 e.com/questions/598275/intel-ax2
d2980 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 00-ap-mode..You.can.still.put.th
d29a0 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 is.card.into.AP.mode.using.the.f
d29c0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 ollowing.configuration:.The.OID.
d29e0 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e ``.1.3.6.1.4.1.8072.1.3.2.3.1.1.
d2a00 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 4.116.101.115.116``,.once.called
d2a20 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 ,.will.contain.the.output.of.the
d2a40 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 .extension..The.Point-to-Point.T
d2a60 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 unneling.Protocol.(PPTP_).has.be
d2a80 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 en.implemented.in.VyOS.only.for.
d2aa0 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 backwards.compatibility..PPTP.ha
d2ac0 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 s.many.well.known.security.issue
d2ae0 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 s.and.you.should.use.one.of.the.
d2b00 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f many.other.new.VPN.implementatio
d2b20 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 ns..The.PowerDNS.recursor.has.5.
d2b40 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 different.levels.of.DNSSEC.proce
d2b60 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 ssing,.which.can.be.set.with.the
d2b80 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c .dnssec.setting..In.order.from.l
d2ba0 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 east.to.most.processing,.these.a
d2bc0 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 re:.The.Priority.Queue.is.a.clas
d2be0 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 sful.scheduling.policy..It.does.
d2c00 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 not.delay.packets.(Priority.Queu
d2c20 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 e.is.not.a.shaping.policy),.it.s
d2c40 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 imply.dequeues.packets.according
d2c60 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 .to.their.priority..The.RADIUS.a
d2c80 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 ccounting.feature.must.be.used.w
d2ca0 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 ith.the.OpenConnect.authenticati
d2cc0 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 on.mode.RADIUS..It.cannot.be.use
d2ce0 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 d.with.local.authentication..You
d2d00 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 .must.configure.the.OpenConnect.
d2d20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e authentication.mode.to."radius".
d2d40 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 .The.RADIUS.dictionaries.in.VyOS
d2d60 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 .are.located.at.``/usr/share/acc
d2d80 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 el-ppp/radius/``.The.SR.segments
d2da0 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 .are.portions.of.the.network.pat
d2dc0 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 h.taken.by.the.packet,.and.are.c
d2de0 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 alled.SIDs..At.each.node,.the.fi
d2e00 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 rst.SID.of.the.list.is.read,.exe
d2e20 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 cuted.as.a.forwarding.function,.
d2e40 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 and.may.be.popped.to.let.the.nex
d2e60 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 t.node.read.the.next.SID.of.the.
d2e80 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 list..The.SID.list.completely.de
d2ea0 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b termines.the.path.where.the.pack
d2ec0 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 et.is.forwarded..The.Shaper.poli
d2ee0 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 cy.does.not.guarantee.a.low.dela
d2f00 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 y,.but.it.does.guarantee.bandwid
d2f20 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 th.to.different.traffic.classes.
d2f40 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 and.also.lets.you.decide.how.to.
d2f60 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 allocate.more.traffic.once.the.g
d2f80 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 uarantees.are.met..The.UDP.port.
d2fa0 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e number.used.by.your.apllication.
d2fc0 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f .It.is.mandatory.for.this.kind.o
d2fe0 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 f.operation..The.VXLAN.specifica
d3000 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 tion.was.originally.created.by.V
d3020 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f Mware,.Arista.Networks.and.Cisco
d3040 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 ..Other.backers.of.the.VXLAN.tec
d3060 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d hnology.include.Huawei,.Broadcom
d3080 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 ,.Citrix,.Pica8,.Big.Switch.Netw
d30a0 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 orks,.Cumulus.Networks,.Dell.EMC
d30c0 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f ,.Ericsson,.Mellanox,.FreeBSD,.O
d30e0 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e penBSD,.Red.Hat,.Joyent,.and.Jun
d3100 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 iper.Networks..The.VyOS.DNS.forw
d3120 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 arder.does.not.require.an.upstre
d3140 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 am.DNS.server..It.can.serve.as.a
d3160 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 .full.recursive.DNS.server.-.but
d3180 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 .it.can.also.forward.queries.to.
d31a0 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 configurable.upstream.DNS.server
d31c0 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 s..By.not.configuring.any.upstre
d31e0 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 am.DNS.servers.you.also.avoid.be
d3200 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 ing.tracked.by.the.provider.of.y
d3220 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f our.upstream.DNS.server..The.VyO
d3240 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 S.DNS.forwarder.will.only.accept
d3260 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 .lookup.requests.from.the.LAN.su
d3280 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a bnets.-.192.168.1.0/24.and.2001:
d32a0 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 db8::/64.The.VyOS.DNS.forwarder.
d32c0 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e will.only.listen.for.requests.on
d32e0 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 .the.eth1.(LAN).interface.addres
d3300 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 ses.-.192.168.1.254.for.IPv4.and
d3320 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 4f .2001:db8::ffff.for.IPv6.The.VyO
d3340 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 S.DNS.forwarder.will.pass.revers
d3360 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 e.lookups.for..10.in-addr.arpa,.
d3380 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 168.192.in-addr.arpa,.16-31.172.
d33a0 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 in-addr.arpa.zones.to.upstream.s
d33c0 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d erver..The.VyOS.container.implem
d33e0 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 entation.is.based.on.`Podman<htt
d3400 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 ps://podman.io/>`.as.a.deamonles
d3420 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 s.container.engine..The.WAP.in.t
d3440 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 his.example.has.the.following.ch
d3460 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 aracteristics:.The.Wireless.Wide
d3480 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 -Area-Network.interface.provides
d34a0 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 .access.(through.a.wireless.mode
d34c0 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f m/wwan).to.wireless.networks.pro
d34e0 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 vided.by.various.cellular.provid
d3500 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 ers..The.``CD``-bit.is.honored.c
d3520 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 orrectly.for.process.and.validat
d3540 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 e..For.log-fail,.failures.will.b
d3560 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 e.logged.too..The.``address``.ca
d3580 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 n.be.configured.either.on.the.VR
d35a0 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 RP.interface.or.on.not.VRRP.inte
d35c0 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 rface..The.``address``.parameter
d35e0 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 .can.be.either.an.IPv4.or.IPv6.a
d3600 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 ddress,.but.you.can.not.mix.IPv4
d3620 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 .and.IPv6.in.the.same.group,.and
d3640 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 .will.need.to.create.groups.with
d3660 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 .different.VRIDs.specially.for.I
d3680 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 Pv4.and.IPv6..If.you.want.to.use
d36a0 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 .IPv4.+.IPv6.address.you.can.use
d36c0 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 .option.``excluded-address``.The
d36e0 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 .``http``.service.is.lestens.on.
d3700 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d port.80.and.force.redirects.from
d3720 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 .HTTP.to.HTTPS..The.``https``.se
d3740 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 rvice.listens.on.port.443.with.b
d3760 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 ackend.`bk-default`.to.handle.HT
d3780 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 TPS.traffic..It.uses.certificate
d37a0 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 .named.``cert``.for.SSL.terminat
d37c0 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 ion..The.``persistent-tunnel``.d
d37e0 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 irective.will.allow.us.to.config
d3800 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 ure.tunnel-related.attributes,.s
d3820 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 uch.as.firewall.policy.as.we.wou
d3840 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 ld.on.any.normal.network.interfa
d3860 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 ce..The.``source-address``.must.
d3880 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 be.configured.on.one.of.VyOS.int
d38a0 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 erface..Best.practice.would.be.a
d38c0 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 .loopback.or.dummy.interface..Th
d38e0 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d e.`show.bridge`.operational.comm
d3900 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 and.can.be.used.to.display.confi
d3920 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f gured.bridges:.The.above.directo
d3940 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 ry.and.default-config.must.be.a.
d3960 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c child.directory.of./config/auth,
d3980 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 .since.files.outside.this.direct
d39a0 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 ory.are.not.persisted.after.an.i
d39c0 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 mage.upgrade..The.action.can.be.
d39e0 3a 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 :.The.advantage.of.this.is.that.
d3a00 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 the.route-selection.(at.this.poi
d3a20 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 nt).will.be.more.deterministic..
d3a40 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f The.disadvantage.is.that.a.few.o
d3a60 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 r.even.one.lowest-ID.router.may.
d3a80 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 attract.all.traffic.to.otherwise
d3aa0 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 -equal.paths.because.of.this.che
d3ac0 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c ck..It.may.increase.the.possibil
d3ae0 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 ity.of.MED.or.IGP.oscillation,.u
d3b00 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 nless.other.measures.were.taken.
d3b20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 to.avoid.these..The.exact.behavi
d3b40 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 our.will.be.sensitive.to.the.iBG
d3b60 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 P.and.reflection.topology..The.a
d3b80 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 llocated.address.block.is.100.64
d3ba0 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 .0.0/10..The.amount.of.Duplicate
d3bc0 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e .Address.Detection.probes.to.sen
d3be0 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 d..The.attributes.:cfgcmd:`prefi
d3c00 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d x-list`.and.:cfgcmd:`distribute-
d3c20 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e list`.are.mutually.exclusive,.an
d3c40 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c d.only.one.command.(distribute-l
d3c60 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 ist.or.prefix-list).can.be.appli
d3c80 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 ed.to.each.inbound.or.outbound.d
d3ca0 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 irection.for.a.particular.neighb
d3cc0 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d or..The.available.options.for.<m
d3ce0 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 atch>.are:.The.below.referenced.
d3d00 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 IP.address.`192.0.2.1`.is.used.a
d3d20 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 s.example.address.representing.a
d3d40 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 .global.unicast.address.under.wh
d3d60 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 ich.the.HUB.can.be.contacted.by.
d3d80 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e each.and.every.individual.spoke.
d3da0 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 .The.bonding.interface.provides.
d3dc0 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c a.method.for.aggregating.multipl
d3de0 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 e.network.interfaces.into.a.sing
d3e00 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f le.logical."bonded".interface,.o
d3e20 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 r.LAG,.or.ether-channel,.or.port
d3e40 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f -channel..The.behavior.of.the.bo
d3e60 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 nded.interfaces.depends.upon.the
d3e80 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 .mode;.generally.speaking,.modes
d3ea0 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c .provide.either.hot.standby.or.l
d3ec0 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e oad.balancing.services..Addition
d3ee0 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 ally,.link.integrity.monitoring.
d3f00 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e may.be.performed..The.case.of.in
d3f20 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 gress.shaping.The.client,.once.s
d3f40 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 uccessfully.authenticated,.will.
d3f60 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 receive.an.IPv4.and.an.IPv6./64.
d3f80 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 address.to.terminate.the.pppoe.e
d3fa0 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 ndpoint.on.the.client.side.and.a
d3fc0 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 ./56.subnet.for.the.clients.inte
d3fe0 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 rnal.use..The.clients.:abbr:`CPE
d4000 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 .(Customer.Premises.Equipment)`.
d4020 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 can.now.communicate.via.IPv4.or.
d4040 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a IPv6..All.devices.behind.``2001:
d4060 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e db8::a00:27ff:fe2f:d806/64``.can
d4080 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 .use.addresses.from.``2001:db8:1
d40a0 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 ::/56``.and.can.globally.communi
d40c0 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 cate.without.the.need.of.any.NAT
d40e0 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 .rules..The.command.:opcmd:`show
d4100 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 .interfaces.wireguard.wg01.publi
d4120 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 c-key`.will.then.show.the.public
d4140 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 .key,.which.needs.to.be.shared.w
d4160 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 ith.the.peer..The.command.also.g
d4180 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 enerates.a.configuration.snipped
d41a0 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 .which.can.be.copy/pasted.into.t
d41c0 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c he.VyOS.CLI.if.needed..The.suppl
d41e0 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 ied.``<name>``.on.the.CLI.will.b
d4200 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 ecome.the.peer.name.in.the.snipp
d4220 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 et..The.command.below.enables.it
d4240 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e ,.assuming.the.RADIUS.connection
d4260 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 .has.been.setup.and.is.working..
d4280 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 The.command.displays.current.RIP
d42a0 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 .status..It.includes.RIP.timer,.
d42c0 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 filtering,.version,.RIP.enabled.
d42e0 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 interface.and.RIP.peer.informati
d4300 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 on..The.command.pon.TESTUNNEL.es
d4320 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 tablishes.the.PPTP.tunnel.to.the
d4340 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e .remote.system..The.computers.on
d4360 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 .an.internal.network.can.use.any
d4380 20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 .of.the.addresses.set.aside.by.t
d43a0 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 he.:abbr:`IANA.(Internet.Assigne
d43c0 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 d.Numbers.Authority)`.for.privat
d43e0 65 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 e.addressing.(see.:rfc:`1918`)..
d4400 54 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 These.reserved.IP.addresses.are.
d4420 6e 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 not.in.use.on.the.Internet,.so.a
d4440 6e 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 n.external.machine.will.not.dire
d4460 63 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e ctly.route.to.them..The.followin
d4480 67 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 g.addresses.are.reserved.for.pri
d44a0 76 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c vate.use:.The.configuration.will
d44c0 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 .look.as.follows:.The.configurat
d44e0 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 ions.above.will.default.to.using
d4500 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 .256-bit.AES.in.GCM.mode.for.enc
d4520 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e ryption.(if.both.sides.support.N
d4540 43 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 CP).and.SHA-1.for.HMAC.authentic
d4560 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c ation..SHA-1.is.considered.weak,
d4580 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 .but.other.hashing.algorithms.ar
d45a0 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 e.available,.as.are.encryption.a
d45c0 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 lgorithms:.The.connection.state.
d45e0 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e however.is.completely.independen
d4600 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 t.of.any.upper-level.state,.such
d4620 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 .as.TCP's.or.SCTP's.state..Part.
d4640 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 of.the.reason.for.this.is.that.w
d4660 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 hen.merely.forwarding.packets,.i
d4680 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 .e..no.local.delivery,.the.TCP.e
d46a0 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 ngine.may.not.necessarily.be.inv
d46c0 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 oked.at.all..Even.connectionless
d46e0 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c -mode.transmissions.such.as.UDP,
d4700 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 .IPsec.(AH/ESP),.GRE.and.other.t
d4720 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 unneling.protocols.have,.at.leas
d4740 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 t,.a.pseudo.connection.state..Th
d4760 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 e.heuristic.for.such.protocols.i
d4780 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 s.often.based.upon.a.preset.time
d47a0 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 out.value.for.inactivity,.after.
d47c0 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e whose.expiration.a.Netfilter.con
d47e0 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 nection.is.dropped..The.connecti
d4800 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e on.tracking.expect.table.contain
d4820 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f s.one.entry.for.each.expected.co
d4840 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 nnection.related.to.an.existing.
d4860 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 connection..These.are.generally.
d4880 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 used.by....connection.tracking.h
d48a0 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 elper....modules.such.as.FTP..Th
d48c0 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 e.default.size.of.the.expect.tab
d48e0 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 le.is.2048.entries..The.connecti
d4900 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 on.tracking.table.contains.one.e
d4920 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 ntry.for.each.connection.being.t
d4940 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e racked.by.the.system..The.curren
d4960 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 t.attribute.'Filter-Id'.is.being
d4980 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 .used.as.default.and.can.be.setu
d49a0 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f p.within.RADIUS:.The.current.pro
d49c0 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 tocol.is.version.4.(NTPv4),.whic
d49e0 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 h.is.a.proposed.standard.as.docu
d4a00 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 mented.in.:rfc:`5905`..It.is.bac
d4a20 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c kward.compatible.with.version.3,
d4a40 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 .specified.in.:rfc:`1305`..The.d
d4a60 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 aemon.doubles.the.size.of.the.ne
d4a80 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 tlink.event.socket.buffer.size.i
d4aa0 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 f.it.detects.netlink.event.messa
d4ac0 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 ge.dropping..This.clause.sets.th
d4ae0 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 e.maximum.buffer.size.growth.tha
d4b00 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 t.can.be.reached..The.default.RA
d4b20 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 DIUS.attribute.for.rate.limiting
d4b40 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 .is.``Filter-Id``,.but.you.may.a
d4b60 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f lso.redefine.it..The.default.VyO
d4b80 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c S.user.account.(`vyos`),.as.well
d4ba0 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c .as.newly.created.user.accounts,
d4bc0 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 .have.all.capabilities.to.config
d4be0 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 ure.the.system..All.accounts.hav
d4c00 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 e.sudo.capabilities.and.therefor
d4c20 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 e.can.operate.as.root.on.the.sys
d4c40 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 tem..The.default.hostname.used.i
d4c60 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 s.`vyos`..The.default.lease.time
d4c80 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 .for.DHCPv6.leases.is.24.hours..
d4ca0 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 This.can.be.changed.by.supplying
d4cc0 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 .a.``default-time``,.``maximum-t
d4ce0 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 ime``.and.``minimum-time``..All.
d4d00 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 values.need.to.be.supplied.in.se
d4d20 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 conds..The.default.port.udp.is.s
d4d40 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 et.to.8472..It.can.be.changed.wi
d4d60 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e th.``set.interface.vxlan.<vxlanN
d4d80 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 >.port.<port>``.The.default.valu
d4da0 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 e.corresponds.to.64..The.default
d4dc0 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 .value.is.0..This.will.cause.the
d4de0 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 .carrier.to.be.asserted.(for.802
d4e00 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 .3ad.mode).whenever.there.is.an.
d4e20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 active.aggregator,.regardless.of
d4e40 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 .the.number.of.available.links.i
d4e60 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 n.that.aggregator..The.default.v
d4e80 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 alue.is.300.seconds..The.default
d4ea0 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f .value.is.86400.seconds.which.co
d4ec0 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c rresponds.to.one.day..The.defaul
d4ee0 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c t.value.is.slow..The.default.val
d4f00 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 ues.for.the.minimum-threshold.de
d4f20 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 pend.on.IP.precedence:.The.desti
d4f40 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 nation.port.used.for.creating.a.
d4f60 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 VXLAN.interface.in.Linux.default
d4f80 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 s.to.its.pre-standard.value.of.8
d4fa0 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 472.to.preserve.backward.compati
d4fc0 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 bility..A.configuration.directiv
d4fe0 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 e.to.support.a.user-specified.de
d5000 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 stination.port.to.override.that.
d5020 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 behavior.is.available.using.the.
d5040 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 above.command..The.dialogue.betw
d5060 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 een.failover.partners.is.neither
d5080 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 .encrypted.nor.authenticated..Si
d50a0 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 nce.most.DHCP.servers.exist.with
d50c0 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 in.an.organisation's.own.secure.
d50e0 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 Intranet,.this.would.be.an.unnec
d5100 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 essary.overhead..However,.if.you
d5120 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 .have.DHCP.failover.peers.whose.
d5140 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 communications.traverse.insecure
d5160 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 .networks,.then.we.recommend.tha
d5180 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 t.you.consider.the.use.of.VPN.tu
d51a0 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 nneling.between.them.to.ensure.t
d51c0 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 hat.the.failover.partnership.is.
d51e0 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c immune.to.disruption.(accidental
d5200 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 .or.otherwise).via.third.parties
d5220 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 ..The.domain-name.parameter.shou
d5240 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 ld.be.the.domain.name.that.will.
d5260 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 be.appended.to.the.client's.host
d5280 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 name.to.form.a.fully-qualified.d
d52a0 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 omain-name.(FQDN).(DHCP.Option.0
d52c0 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 15)..The.domain-name.parameter.s
d52e0 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 hould.be.the.domain.name.used.wh
d5300 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 en.completing.DNS.request.where.
d5320 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 no.full.FQDN.is.passed..This.opt
d5340 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 ion.can.be.given.multiple.times.
d5360 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 if.you.need.multiple.search.doma
d5380 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 ins.(DHCP.Option.119)..The.dummy
d53a0 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 .interface.allows.us.to.have.an.
d53c0 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 equivalent.of.the.Cisco.IOS.Loop
d53e0 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e back.interface.-.a.router-intern
d5400 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 al.interface.we.can.use.for.IP.a
d5420 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 ddresses.the.router.must.know.ab
d5440 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 out,.but.which.are.not.actually.
d5460 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 assigned.to.a.real.network..The.
d5480 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 dummy.interface.is.really.a.litt
d54a0 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 le.exotic,.but.rather.useful.nev
d54c0 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 ertheless..Dummy.interfaces.are.
d54e0 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 much.like.the.:ref:`loopback-int
d5500 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 erface`.interface,.except.you.ca
d5520 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 n.have.as.many.as.you.want..The.
d5540 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 embedded.Squid.proxy.can.use.LDA
d5560 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 P.to.authenticate.users.against.
d5580 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f a.company.wide.directory..The.fo
d55a0 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d llowing.configuration.is.an.exam
d55c0 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f ple.of.how.to.use.Active.Directo
d55e0 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 ry.as.authentication.backend..Qu
d5600 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 eries.are.done.via.LDAP..The.exa
d5620 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 mple.above.uses.192.0.2.2.as.ext
d5640 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 ernal.IP.address..A.LAC.normally
d5660 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 .requires.an.authentication.pass
d5680 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c word,.which.is.set.in.the.exampl
d56a0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d e.configuration.to.``lns.shared-
d56c0 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 secret.'secret'``..This.setup.re
d56e0 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 quires.the.Compression.Control.P
d5700 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 rotocol.(CCP).being.disabled,.th
d5720 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d e.command.``set.vpn.l2tp.remote-
d5740 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 access.ccp-disable``.accomplishe
d5760 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 s.that..The.example.below.covers
d5780 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 .a.dual-stack.configuration.via.
d57a0 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 pppoe-server..The.example.below.
d57c0 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 uses.ACN.as.access-concentrator.
d57e0 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 name,.assigns.an.address.from.th
d5800 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 e.pool.10.1.1.100-111,.terminate
d5820 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 s.at.the.local.endpoint.10.1.1.1
d5840 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 .and.serves.requests.only.on.eth
d5860 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 1..The.example.configuration.bel
d5880 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 ow.will.assign.an.IP.to.the.clie
d58a0 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 nt.on.the.incoming.interface.eth
d58c0 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 2.with.the.client.mac.address.08
d58e0 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 :00:27:2f:d8:06..Other.DHCP.disc
d5900 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 overy.requests.will.be.ignored,.
d5920 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 unless.the.client.mac.has.been.e
d5940 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 nabled.in.the.configuration..The
d5960 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 .example.creates.a.wireless.stat
d5980 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d ion.(commonly.referred.to.as.Wi-
d59a0 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 Fi.client).that.accesses.the.net
d59c0 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 work.through.the.WAP.defined.in.
d59e0 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 the.above.example..The.default.p
d5a00 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 hysical.device.(``phy0``).is.use
d5a20 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 d..The.external.IP.address.to.tr
d5a40 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 anslate.to.The.firewall.supports
d5a60 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 .the.creation.of.groups.for.addr
d5a80 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d esses,.domains,.interfaces,.mac-
d5aa0 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f addresses,.networks.and.port.gro
d5ac0 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 ups..This.groups.can.be.used.lat
d5ae0 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 er.in.firewall.ruleset.as.desire
d5b00 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 d..The.firewall.supports.the.cre
d5b20 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 ation.of.groups.for.ports,.addre
d5b40 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 sses,.and.networks.(implemented.
d5b60 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f using.netfilter.ipset).and.the.o
d5b80 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 ption.of.interface.or.zone.based
d5ba0 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 .firewall.policy..The.first.IP.i
d5bc0 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 n.the.container.network.is.reser
d5be0 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 ved.by.the.engine.and.cannot.be.
d5c00 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 used.The.first.address.of.the.pa
d5c20 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 rameter.``client-subnet``,.will.
d5c40 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 be.used.as.the.default.gateway..
d5c60 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 Connected.sessions.can.be.checke
d5c80 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 d.via.the.``show.ipoe-server.ses
d5ca0 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 sions``.command..The.first.and.a
d5cc0 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b rguably.cleaner.option.is.to.mak
d5ce0 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 e.your.IPsec.policy.match.GRE.pa
d5d00 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 ckets.between.external.addresses
d5d20 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 .of.your.routers..This.is.the.be
d5d40 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 st.option.if.both.routers.have.s
d5d60 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 tatic.external.addresses..The.fi
d5d80 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 rst.flow.control.mechanism,.the.
d5da0 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 pause.frame,.was.defined.by.the.
d5dc0 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 IEEE.802.3x.standard..The.first.
d5de0 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 registration.request.is.sent.to.
d5e00 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 the.protocol.broadcast.address,.
d5e20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 and.the.server's.real.protocol.a
d5e40 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 ddress.is.dynamically.detected.f
d5e60 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 rom.the.first.registration.reply
d5e80 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ..The.following.PPP.configuratio
d5ea0 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 n.tests.MSCHAP-v2:.The.following
d5ec0 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 .command.can.be.used.to.generate
d5ee0 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 .the.OTP.key.as.well.as.the.CLI.
d5f00 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 commands.to.configure.them:.The.
d5f20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b following.commands.let.you.check
d5f40 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f .tunnel.status..The.following.co
d5f60 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 mmands.let.you.reset.OpenVPN..Th
d5f80 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 e.following.commands.translate.t
d5fa0 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 o."--net.host".when.the.containe
d5fc0 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 r.is.created.The.following.comma
d5fe0 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 nds.would.be.required.to.set.opt
d6000 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 ions.for.a.given.dynamic.routing
d6020 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 .protocol.inside.a.given.vrf:.Th
d6040 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 e.following.configuration.demons
d6060 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 trates.how.to.use.VyOS.to.achiev
d6080 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f e.load.balancing.based.on.the.do
d60a0 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 main.name..The.following.configu
d60c0 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 ration.explicitly.joins.multicas
d60e0 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 t.group.`ff15::1234`.on.interfac
d6100 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c e.`eth1`.and.source-specific.mul
d6120 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 ticast.group.`ff15::5678`.with.s
d6140 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 ource.address.`2001:db8::1`.on.i
d6160 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 nterface.`eth1`:.The.following.c
d6180 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 onfiguration.on.VyOS.applies.to.
d61a0 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e all.following.3rd.party.vendors.
d61c0 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b .It.creates.a.bond.with.two.link
d61e0 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 s.and.VLAN.10,.100.on.the.bonded
d6200 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 .interfaces.with.a.per.VIF.IPv4.
d6220 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 address..The.following.configura
d6240 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c tion.reverse-proxy.terminate.SSL
d6260 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 ..The.following.configuration.wi
d6280 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 ll.assign.a./64.prefix.out.of.a.
d62a0 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 /56.delegation.to.eth0..The.IPv6
d62c0 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 .address.assigned.to.eth0.will.b
d62e0 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e e.<prefix>::ffff/64..If.you.do.n
d6300 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 ot.know.the.prefix.size.delegate
d6320 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 d.to.you,.start.with.sla-len.0..
d6340 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f The.following.example.allows.VyO
d6360 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 S.to.use.:abbr:`PBR.(Policy-Base
d6380 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f d.Routing)`.for.traffic,.which.o
d63a0 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 riginated.from.the.router.itself
d63c0 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 ..That.solution.for.multiple.ISP
d63e0 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 's.and.VyOS.router.will.respond.
d6400 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 from.the.same.interface.that.the
d6420 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 .packet.was.received..Also,.it.u
d6440 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e sed,.if.we.want.that.one.VPN.tun
d6460 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 nel.to.be.through.one.provider,.
d6480 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 and.the.second.through.another..
d64a0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 The.following.example.creates.a.
d64c0 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 WAP..When.configuring.multiple.W
d64e0 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 AP.interfaces,.you.must.specify.
d6500 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e unique.IP.addresses,.channels,.N
d6520 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 etwork.IDs.commonly.referred.to.
d6540 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e as.:abbr:`SSID.(Service.Set.Iden
d6560 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 tifier)`,.and.MAC.addresses..The
d6580 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 .following.example.is.based.on.a
d65a0 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 .Sierra.Wireless.MC7710.miniPCIe
d65c0 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 .card.(only.the.form.factor.in.r
d65e0 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 eality.it.runs.UBS).and.Deutsche
d6600 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 .Telekom.as.ISP..The.card.is.ass
d6620 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 embled.into.a.:ref:`pc-engines-a
d6640 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f pu4`..The.following.example.topo
d6660 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 logy.was.built.using.EVE-NG..The
d6680 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 .following.example.will.show.how
d66a0 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 .VyOS.can.be.used.to.redirect.we
d66c0 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 b.traffic.to.an.external.transpa
d66e0 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 rent.proxy:.The.following.hardwa
d6700 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 re.modules.have.been.tested.succ
d6720 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d essfully.in.an.:ref:`pc-engines-
d6740 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 apu4`.board:.The.following.is.th
d6760 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f e.config.for.the.iPhone.peer.abo
d6780 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 ve..It's.important.to.note.that.
d67a0 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 the.``AllowedIPs``.wildcard.sett
d67c0 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 ing.directs.all.IPv4.and.IPv6.tr
d67e0 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 affic.through.the.connection..Th
d6800 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 e.following.protocols.can.be.use
d6820 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 d:.any,.babel,.bgp,.connected,.e
d6840 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 igrp,.isis,.kernel,.ospf,.rip,.s
d6860 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f tatic,.table.The.following.proto
d6880 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 cols.can.be.used:.any,.babel,.bg
d68a0 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 p,.connected,.isis,.kernel,.ospf
d68c0 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c v3,.ripng,.static,.table.The.fol
d68e0 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 lowing.structure.respresent.the.
d6900 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 cli.structure..The.formula.for.u
d6920 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 nfragmented.TCP.and.UDP.packets.
d6940 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 is.The.forwarding.delay.time.is.
d6960 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 the.time.spent.in.each.of.the.li
d6980 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f stening.and.learning.states.befo
d69a0 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 re.the.Forwarding.state.is.enter
d69c0 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 ed..This.delay.is.so.that.when.a
d69e0 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 .new.bridge.comes.onto.a.busy.ne
d6a00 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 twork.it.looks.at.some.traffic.b
d6a20 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 efore.participating..The.generat
d6a40 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a ed.configuration.will.look.like:
d6a60 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 .The.generated.parameters.are.th
d6a80 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 en.output.to.the.console..The.ge
d6aa0 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 neric.name.of.Quality.of.Service
d6ac0 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 .or.Traffic.Control.involves.thi
d6ae0 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 ngs.like.shaping.traffic,.schedu
d6b00 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 ling.or.dropping.packets,.which.
d6b20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 are.the.kind.of.things.you.may.w
d6b40 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 ant.to.play.with.when.you.have,.
d6b60 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 for.instance,.a.bandwidth.bottle
d6b80 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 neck.in.a.link.and.you.want.to.s
d6ba0 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 omehow.prioritize.some.type.of.t
d6bc0 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 raffic.over.another..The.hash.ty
d6be0 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e pe.used.when.discovering.file.on
d6c00 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 .master.server.(default:.sha256)
d6c20 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 .The.health.of.interfaces.and.pa
d6c40 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 ths.assigned.to.the.load.balance
d6c60 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e r.is.periodically.checked.by.sen
d6c80 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f ding.ICMP.packets.(ping).to.remo
d6ca0 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 te.destinations,.a.TTL.test.or.t
d6cc0 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 he.execution.of.a.user.defined.s
d6ce0 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 cript..If.an.interface.fails.the
d6d00 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d .health.check.it.is.removed.from
d6d20 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 .the.load.balancer's.pool.of.int
d6d40 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 erfaces..To.enable.health.checki
d6d60 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d ng.for.an.interface:.The.hello-m
d6d80 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c ultiplier.specifies.how.many.Hel
d6da0 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 los.to.send.per.second,.from.1.(
d6dc0 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 every.second).to.10.(every.100ms
d6de0 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 )..Thus.one.can.have.1s.converge
d6e00 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 nce.time.for.OSPF..If.this.form.
d6e20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 is.specified,.then.the.hello-int
d6e40 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 erval.advertised.in.Hello.packet
d6e60 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 s.is.set.to.0.and.the.hello-inte
d6e80 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 rval.on.received.Hello.packets.i
d6ea0 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 s.not.checked,.thus.the.hello-mu
d6ec0 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 ltiplier.need.NOT.be.the.same.ac
d6ee0 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f ross.multiple.routers.on.a.commo
d6f00 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 n.link..The.hostname.can.be.up.t
d6f20 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 o.63.characters..A.hostname.must
d6f40 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 .start.and.end.with.a.letter.or.
d6f60 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 digit,.and.have.as.interior.char
d6f80 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 acters.only.letters,.digits,.or.
d6fa0 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 a.hyphen..The.hostname.or.IP.add
d6fc0 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 ress.of.the.master.The.identifie
d6fe0 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 r.is.the.device's.DUID:.colon-se
d7000 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 parated.hex.list.(as.used.by.isc
d7020 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 -dhcp.option.dhcpv6.client-id)..
d7040 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 If.the.device.already.has.a.dyna
d7060 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 mic.lease.from.the.DHCPv6.server
d7080 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 ,.its.DUID.can.be.found.with.``s
d70a0 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 how.service.dhcpv6.server.leases
d70c0 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f ``..The.DUID.begins.at.the.5th.o
d70e0 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 ctet.(after.the.4th.colon).of.IA
d7100 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f ID_DUID..The.individual.spoke.co
d7120 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 nfigurations.only.differ.in.the.
d7140 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 local.IP.address.on.the.``tun10`
d7160 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 `.interface..See.the.above.diagr
d7180 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 am.for.the.individual.IP.address
d71a0 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 es..The.inner.tag.is.the.tag.whi
d71c0 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 ch.is.closest.to.the.payload.por
d71e0 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 tion.of.the.frame..It.is.officia
d7200 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 lly.called.C-TAG.(customer.tag,.
d7220 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 with.ethertype.0x8100)..The.oute
d7240 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 r.tag.is.the.one.closer/closest.
d7260 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 to.the.Ethernet.header,.its.name
d7280 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 .is.S-TAG.(service.tag.with.Ethe
d72a0 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 rnet.Type.=.0x88a8)..The.interfa
d72c0 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b ce.traffic.will.be.coming.in.on;
d72e0 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 .The.interface.used.to.receive.a
d7300 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 nd.relay.individual.broadcast.pa
d7320 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 ckets..If.you.want.to.receive/re
d7340 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 lay.packets.on.both.`eth1`.and.`
d7360 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 eth2`.both.interfaces.need.to.be
d7380 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 .added..The.internal.IP.addresse
d73a0 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 s.we.want.to.translate.The.inver
d73c0 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 se.configuration.has.to.be.appli
d73e0 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 ed.to.the.remote.side..The.large
d7400 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c st.MTU.size.you.can.use.with.DSL
d7420 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 .is.1492.due.to.PPPoE.overhead..
d7440 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 If.you.are.switching.from.a.DHCP
d7460 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 .based.ISP.like.cable.then.be.aw
d7480 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d are.that.things.like.VPN.links.m
d74a0 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 ay.need.to.have.their.MTU.sizes.
d74c0 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d adjusted.to.work.within.this.lim
d74e0 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 it..The.last.step.is.to.define.a
d7500 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e n.interface.route.for.192.168.2.
d7520 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 0/24.to.get.through.the.WireGuar
d7540 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 d.interface.`wg01`..Multiple.IPs
d7560 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 .or.networks.can.be.defined.and.
d7580 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 routed..The.last.check.is.allowe
d75a0 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 d-ips.which.either.prevents.or.a
d75c0 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 llows.the.traffic..The.limiter.p
d75e0 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f erforms.basic.ingress.policing.o
d7600 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 f.traffic.flows..Multiple.classe
d7620 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 s.of.traffic.can.be.defined.and.
d7640 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f traffic.limits.can.be.applied.to
d7660 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 .each.class..Although.the.police
d7680 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 r.uses.a.token.bucket.mechanism.
d76a0 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 internally,.it.does.not.have.the
d76c0 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 .capability.to.delay.a.packet.as
d76e0 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 .a.shaping.mechanism.does..Traff
d7700 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 ic.exceeding.the.defined.bandwid
d7720 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 th.limits.is.directly.dropped..A
d7740 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f .maximum.allowed.burst.can.be.co
d7760 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 nfigured.too..The.link.bandwidth
d7780 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 .extended.community.is.encoded.a
d77a0 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 s.non-transitive.The.local.IPv4.
d77c0 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e or.IPv6.addresses.to.bind.the.DN
d77e0 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 S.forwarder.to..The.forwarder.wi
d7800 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e ll.listen.on.this.address.for.in
d7820 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 coming.connections..The.local.IP
d7840 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 v4.or.IPv6.addresses.to.use.as.a
d7860 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 .source.address.for.sending.quer
d7880 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 ies..The.forwarder.will.send.for
d78a0 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f warded.outbound.DNS.requests.fro
d78c0 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 m.this.address..The.local.site.w
d78e0 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 ill.have.a.subnet.of.10.0.0.0/16
d7900 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 ..The.loopback.networking.interf
d7920 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 ace.is.a.virtual.network.device.
d7940 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 implemented.entirely.in.software
d7960 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 ..All.traffic.sent.to.it."loops.
d7980 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 back".and.just.targets.services.
d79a0 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d on.your.local.machine..The.maxim
d79c0 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 um.number.of.targets.that.can.be
d79e0 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 .specified.is.16..The.default.va
d7a00 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e lue.is.no.IP.address..The.meanin
d7a20 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d g.of.the.Class.ID.is.not.the.sam
d7a40 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d e.for.every.type.of.policy..Norm
d7a60 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e ally.policies.just.need.a.meanin
d7a80 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 gless.number.to.identify.a.class
d7aa0 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 .(Class.ID),.but.that.does.not.a
d7ac0 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 pply.to.every.policy..The.number
d7ae0 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 .of.a.class.in.a.Priority.Queue.
d7b00 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 it.does.not.only.identify.it,.it
d7b20 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 .also.defines.its.priority..The.
d7b40 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 member.interface.`eth1`.is.a.tru
d7b60 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 nk.that.allows.VLAN.10.to.pass.T
d7b80 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 he.metric.range.is.1.to.16777215
d7ba0 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 .(Max.value.depend.if.metric.sup
d7bc0 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 port.narrow.or.wide.value)..The.
d7be0 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f minimal.echo.receive.transmissio
d7c00 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 n.interval.that.this.system.is.c
d7c20 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 apable.of.handling.The.most.visi
d7c40 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 ble.application.of.the.protocol.
d7c60 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 is.for.access.to.shell.accounts.
d7c80 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 on.Unix-like.operating.systems,.
d7ca0 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 but.it.sees.some.limited.use.on.
d7cc0 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 Windows.as.well..In.2015,.Micros
d7ce0 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e oft.announced.that.they.would.in
d7d00 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 clude.native.support.for.SSH.in.
d7d20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d a.future.release..The.multicast-
d7d40 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 group.used.by.all.leaves.for.thi
d7d60 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 s.vlan.extension..Has.to.be.the.
d7d80 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 same.on.all.leaves.that.has.this
d7da0 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 .interface..The.name.of.the.serv
d7dc0 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 ice.can.be.different,.in.this.ex
d7de0 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 ample.it.is.only.for.convenience
d7e00 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 ..The.network.topology.is.declar
d7e20 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 ed.by.shared-network-name.and.th
d7e40 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 e.subnet.declarations..The.DHCP.
d7e60 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 service.can.serve.multiple.share
d7e80 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 d.networks,.with.each.shared.net
d7ea0 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 work.having.1.or.more.subnets..E
d7ec0 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e ach.subnet.must.be.present.on.an
d7ee0 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 .interface..A.range.can.be.decla
d7f00 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 red.inside.a.subnet.to.define.a.
d7f20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 pool.of.dynamic.addresses..Multi
d7f40 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 ple.ranges.can.be.defined.and.ca
d7f60 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 n.contain.holes..Static.mappings
d7f80 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 .can.be.set.to.assign."static".a
d7fa0 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 ddresses.to.clients.based.on.the
d7fc0 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 ir.MAC.address..The.next.example
d7fe0 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f .is.a.simple.configuration.of.co
d8000 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 nntrack-sync..The.next.step.is.t
d8020 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 o.configure.your.local.side.as.w
d8040 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 ell.as.the.policy.based.trusted.
d8060 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e destination.addresses..If.you.on
d8080 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 ly.initiate.a.connection,.the.li
d80a0 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 sten.port.and.address/port.is.op
d80c0 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 tional;.however,.if.you.act.like
d80e0 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 .a.server.and.endpoints.initiate
d8100 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c .the.connections.to.your.system,
d8120 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 .you.need.to.define.a.port.your.
d8140 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 clients.can.connect.to,.otherwis
d8160 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e e.the.port.is.randomly.chosen.an
d8180 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 d.may.make.connection.difficult.
d81a0 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 with.firewall.rules,.since.the.p
d81c0 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 ort.may.be.different.each.time.t
d81e0 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 he.system.is.rebooted..The.noted
d8200 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f .public.keys.should.be.entered.o
d8220 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 n.the.opposite.routers..The.numb
d8240 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 er.of.milliseconds.to.wait.for.a
d8260 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 .remote.authoritative.server.to.
d8280 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 respond.before.timing.out.and.re
d82a0 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 sponding.with.SERVFAIL..The.numb
d82c0 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 er.parameter.(1-10).configures.t
d82e0 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 he.amount.of.accepted.occurences
d8300 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 .of.the.system.AS.number.in.AS.p
d8320 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 ath..The.official.port.for.OpenV
d8340 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 PN.is.1194,.which.we.reserve.for
d8360 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f .client.VPN;.we.will.use.1195.fo
d8380 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c r.site-to-site.VPN..The.optional
d83a0 20 60 64 69 73 61 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c .`disable`.option.allows.to.excl
d83c0 75 64 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 ude.interface.from.passive.state
d83e0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f ..This.command.is.used.if.the.co
d8400 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 mmand.:cfgcmd:`passive-interface
d8420 20 64 65 66 61 75 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 .default`.was.configured..The.op
d8440 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 tional.parameter.register.specif
d8460 69 65 73 20 74 68 61 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 ies.that.Registration.Request.sh
d8480 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 ould.be.sent.to.this.peer.on.sta
d84a0 72 74 75 70 2e 00 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 rtup..The.original.802.1q_.speci
d84c0 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c fication.allows.a.single.Virtual
d84e0 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 .Local.Area.Network.(VLAN).heade
d8500 72 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 r.to.be.inserted.into.an.Etherne
d8520 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c t.frame..QinQ.allows.multiple.VL
d8540 41 4e 20 74 61 67 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 AN.tags.to.be.inserted.into.a.si
d8560 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c ngle.frame,.an.essential.capabil
d8580 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 ity.for.implementing.Metro.Ether
d85a0 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 net.network.topologies..Just.as.
d85c0 51 69 6e 51 20 65 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 QinQ.extends.802.1Q,.QinQ.itself
d85e0 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 .is.extended.by.other.Metro.Ethe
d8600 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 rnet.protocols..The.outgoing.int
d8620 65 72 66 61 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f erface.to.perform.the.translatio
d8640 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c n.on.The.peer.name.must.be.an.al
d8660 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 phanumeric.and.can.have.hypen.or
d8680 20 75 6e 64 65 72 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 .underscore.as.special.character
d86a0 73 2e 20 49 74 20 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 s..It.is.purely.informational..T
d86c0 68 65 20 70 65 65 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 he.peer.names.RIGHT.and.LEFT.are
d86e0 20 75 73 65 64 20 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 .used.as.informational.text..The
d8700 20 70 65 65 72 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 .peer.with.lower.priority.will.b
d8720 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 ecome.the.key.server.and.start.d
d8740 69 73 74 72 69 62 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 istributing.SAKs..The.ping.comma
d8760 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 nd.is.used.to.test.whether.a.net
d8780 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 work.host.is.reachable.or.not..T
d87a0 68 65 20 70 6f 70 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f he.popular.Unix/Linux.``dig``.to
d87c0 6f 6c 20 73 65 74 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e ol.sets.the.AD-bit.in.the.query.
d87e0 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 .This.might.lead.to.unexpected.q
d8800 75 65 72 79 20 72 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 uery.results.when.testing..Set.`
d8820 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 `+noad``.on.the.``dig``.command.
d8840 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 line.when.this.is.the.case..The.
d8860 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 pre-shared.key.mode.is.deprecate
d8880 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 d.and.will.be.removed.from.futur
d88a0 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c e.OpenVPN.versions,.so.VyOS.will
d88c0 20 68 61 76 65 20 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 .have.to.remove.support.for.that
d88e0 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 .option.as.well..The.reason.is.t
d8900 68 61 74 20 75 73 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 hat.using.pre-shared.keys.is.sig
d8920 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e nificantly.less.secure.than.usin
d8940 67 20 54 4c 53 2e 00 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f g.TLS..The.prefix.and.ASN.that.o
d8960 72 69 67 69 6e 61 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e riginated.it.match.a.signed.ROA.
d8980 20 54 68 65 73 65 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 .These.are.probably.trustworthy.
d89a0 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 route.announcements..The.prefix.
d89c0 6f 72 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 or.prefix.length.and.ASN.that.or
d89e0 69 67 69 6e 61 74 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 iginated.it.doesn't.match.any.ex
d8a00 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 isting.ROA..This.could.be.the.re
d8a20 73 75 6c 74 20 6f 66 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 sult.of.a.prefix.hijack,.or.mere
d8a40 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c ly.a.misconfiguration,.but.shoul
d8a60 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 d.probably.be.treated.as.untrust
d8a80 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 worthy.route.announcements..The.
d8aa0 70 72 69 6d 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 primary.DHCP.server.uses.address
d8ac0 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 .`192.168.189.252`.The.primary.a
d8ae0 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e nd.secondary.statements.determin
d8b00 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 es.whether.the.server.is.primary
d8b20 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f .or.secondary..The.primary.optio
d8b40 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 n.is.only.valid.for.active-backu
d8b60 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 p,.transmit-load-balance,.and.ad
d8b80 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 aptive-load-balance.mode..The.pr
d8ba0 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 iority.must.be.an.integer.number
d8bc0 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 .from.1.to.255..Higher.priority.
d8be0 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 value.increases.router's.precede
d8c00 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 nce.in.the.master.elections..The
d8c20 20 70 72 6f 63 65 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e .procedure.to.specify.a.:abbr:`N
d8c40 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 IS+.(Network.Information.Service
d8c60 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 .Plus)`.domain.is.similar.to.the
d8c80 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 .NIS.domain.one:.The.prompt.is.a
d8ca0 64 6a 75 73 74 65 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 djusted.to.reflect.this.change.i
d8cc0 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 n.both.config.and.op-mode..The.p
d8ce0 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 rotocol.and.port.we.wish.to.forw
d8d00 61 72 64 3b 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 ard;.The.protocol.is.usually.des
d8d20 63 72 69 62 65 64 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 cribed.in.terms.of.a.client-serv
d8d40 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 er.model,.but.can.as.easily.be.u
d8d60 73 65 64 20 69 6e 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 sed.in.peer-to-peer.relationship
d8d80 73 20 77 68 65 72 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 s.where.both.peers.consider.the.
d8da0 6f 74 68 65 72 20 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 other.to.be.a.potential.time.sou
d8dc0 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 rce..Implementations.send.and.re
d8de0 63 65 69 76 65 20 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 ceive.timestamps.using.:abbr:`UD
d8e00 50 20 28 55 73 65 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 P.(User.Datagram.Protocol)`.on.p
d8e20 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 ort.number.123..The.protocol.ove
d8e40 72 68 65 61 64 20 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 rhead.of.L2TPv3.is.also.signific
d8e60 61 6e 74 6c 79 20 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 antly.bigger.than.MPLS..The.prox
d8e80 79 20 73 65 72 76 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 y.service.in.VyOS.is.based.on.Sq
d8ea0 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 uid_.and.some.related.modules..T
d8ec0 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 he.public.IP.address.of.the.loca
d8ee0 6c 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 l.side.of.the.VPN.will.be.198.51
d8f00 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f .100.10..The.public.IP.address.o
d8f20 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c f.the.remote.side.of.the.VPN.wil
d8f40 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 l.be.203.0.113.11..The.rate-limi
d8f60 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 t.is.set.in.kbit/sec..The.regula
d8f80 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 r.expression.matches.if.and.only
d8fa0 20 69 66 20 74 68 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 .if.the.entire.string.matches.th
d8fc0 65 20 70 61 74 74 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 e.pattern..The.remote.peer.`to-w
d8fe0 67 30 32 60 20 75 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 g02`.uses.XMrlPykaxhdAAiSjhtPlvi
d9000 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 30NVkvLQliQuKP7AI7CyI=.as.its.pu
d9020 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 blic.key.portion.The.remote.site
d9040 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f .will.have.a.subnet.of.10.1.0.0/
d9060 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 16..The.remote.user.will.use.the
d9080 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 .openconnect.client.to.connect.t
d90a0 6f 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e o.the.router.and.will.receive.an
d90c0 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c .IP.address.from.a.VPN.pool,.all
d90e0 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b owing.full.access.to.the.network
d9100 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c ..The.required.config.file.may.l
d9120 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 ook.like.this:.The.required.conf
d9140 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 iguration.can.be.broken.down.int
d9160 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 o.4.major.pieces:.The.resulting.
d9180 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 configuration.will.look.like:.Th
d91a0 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 e.root.cause.of.the.problem.is.t
d91c0 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 hat.for.VTI.tunnels.to.work,.the
d91e0 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 ir.traffic.selectors.have.to.be.
d9200 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 set.to.0.0.0.0/0.for.traffic.to.
d9220 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 match.the.tunnel,.even.though.ac
d9240 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 tual.routing.decision.is.made.ac
d9260 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 cording.to.netfilter.marks..Unle
d9280 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 ss.route.insertion.is.disabled.e
d92a0 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 ntirely,.StrongSWAN.thus.mistake
d92c0 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f nly.inserts.a.default.route.thro
d92e0 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 ugh.the.VTI.peer.address,.which.
d9300 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 makes.all.traffic.routed.to.nowh
d9320 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 ere..The.round-robin.policy.is.a
d9340 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 .classful.scheduler.that.divides
d9360 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 .traffic.in.different.classes_.y
d9380 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 ou.can.configure.(up.to.4096)..Y
d93a0 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 ou.can.embed_.a.new.policy.into.
d93c0 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 each.of.those.classes.(default.i
d93e0 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 ncluded)..The.route.selection.pr
d9400 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e ocess.used.by.FRR's.BGP.implemen
d9420 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 tation.uses.the.following.decisi
d9440 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f on.criterion,.starting.at.the.to
d9460 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 p.of.the.list.and.going.towards.
d9480 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 the.bottom.until.one.of.the.fact
d94a0 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 ors.can.be.used..The.route.with.
d94c0 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 the.shortest.cluster-list.length
d94e0 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 .is.used..The.cluster-list.refle
d9500 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 cts.the.iBGP.reflection.path.the
d9520 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 .route.has.taken..The.router.aut
d9540 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e omatically.updates.link-state.in
d9560 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e formation.with.its.neighbors..On
d9580 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 ly.an.obsolete.information.is.up
d95a0 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 dated.which.age.has.exceeded.a.s
d95c0 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 pecific.threshold..This.paramete
d95e0 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 r.changes.a.threshold.value,.whi
d9600 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 ch.by.default.is.1800.seconds.(h
d9620 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 alf.an.hour)..The.value.is.appli
d9640 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 ed.to.the.whole.OSPF.router..The
d9660 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 .timer.range.is.10.to.1800..The.
d9680 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 router.should.discard.DHCP.packa
d96a0 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 ges.already.containing.relay.age
d96c0 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e nt.information.to.ensure.that.on
d96e0 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 ly.requests.from.DHCP.clients.ar
d9700 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e e.forwarded..The.sFlow.accountin
d9720 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 g.based.on.hsflowd.https://sflow
d9740 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 .net/.The.same.configuration.opt
d9760 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 ions.apply.when.Identity.based.c
d9780 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 onfig.is.configured.in.group.mod
d97a0 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c e.except.that.group.mode.can.onl
d97c0 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 y.be.used.with.RADIUS.authentica
d97e0 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 tion..The.scheme.above.doesn't.w
d9800 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 ork.when.one.of.the.routers.has.
d9820 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 a.dynamic.external.address.thoug
d9840 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 h..The.classic.workaround.for.th
d9860 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c is.is.to.setup.an.address.on.a.l
d9880 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 oopback.interface.and.use.it.as.
d98a0 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e a.source.address.for.the.GRE.tun
d98c0 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 nel,.then.setup.an.IPsec.policy.
d98e0 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 to.match.those.loopback.addresse
d9900 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e s..The.search.filter.can.contain
d9920 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 .up.to.15.occurrences.of.%s.whic
d9940 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 h.will.be.replaced.by.the.userna
d9960 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 me,.as.in."uid=%s".for.:rfc:`203
d9980 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 7`.directories..For.a.detailed.d
d99a0 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 escription.of.LDAP.search.filter
d99c0 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 .syntax.see.:rfc:`2254`..The.sec
d99e0 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 ondary.DHCP.server.uses.address.
d9a00 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 `192.168.189.253`.The.security.a
d9a20 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 pproach.in.SNMPv3.targets:.The.s
d9a40 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 equence.``^Ec?``.translates.to:.
d9a60 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 ``Ctrl+E.c.?``..To.quit.the.sess
d9a80 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 ion.use:.``Ctrl+E.c..``.The.setu
d9aa0 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 p.is.this:.Leaf2.-.Spine1.-.Leaf
d9ac0 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 3.The.size.of.the.on-disk.Proxy.
d9ae0 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 cache.is.user.configurable..The.
d9b00 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f Proxies.default.cache-size.is.co
d9b20 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 nfigured.to.100.MB..The.speed.(b
d9b40 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 audrate).of.the.console.device..
d9b60 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 Supported.values.are:.The.standa
d9b80 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 rd.was.developed.by.IEEE.802.1,.
d9ba0 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 a.working.group.of.the.IEEE.802.
d9bc0 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 standards.committee,.and.continu
d9be0 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f es.to.be.actively.revised..One.o
d9c00 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 f.the.notable.revisions.is.802.1
d9c20 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 Q-2014.which.incorporated.IEEE.8
d9c40 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 02.1aq.(Shortest.Path.Bridging).
d9c60 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e and.much.of.the.IEEE.802.1d.stan
d9c80 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 dard..The.system.LCD.:abbr:`LCD.
d9ca0 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e (Liquid-crystal.display)`.option
d9cc0 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 .is.for.users.running.VyOS.on.ha
d9ce0 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 rdware.that.features.an.LCD.disp
d9d00 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 lay..This.is.typically.a.small.d
d9d20 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d isplay.built.in.an.19.inch.rack-
d9d40 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c mountable.appliance..Those.displ
d9d60 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 ays.are.used.to.show.runtime.dat
d9d80 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 a..The.system.is.configured.to.a
d9da0 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 ttempt.domain.completion.in.the.
d9dc0 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 following.order:.vyos.io.(first)
d9de0 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 ,.vyos.net.(second).and.vyos.net
d9e00 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 work.(last):.The.table.consists.
d9e20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 of.following.data:.The.task.sche
d9e40 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b duler.allows.you.to.execute.task
d9e60 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 s.on.a.given.schedule..It.makes.
d9e80 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 use.of.UNIX.cron_..The.translati
d9ea0 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 on.address.must.be.set.to.one.of
d9ec0 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 .the.available.addresses.on.the.
d9ee0 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 configured.`outbound-interface`.
d9f00 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 or.it.must.be.set.to.`masquerade
d9f20 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 `.which.will.use.the.primary.IP.
d9f40 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 address.of.the.`outbound-interfa
d9f60 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 ce`.as.its.translation.address..
d9f80 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 The.tunnel.will.use.10.255.1.1.f
d9fa0 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 or.the.local.IP.and.10.255.1.2.f
d9fc0 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 or.the.remote..The.type.can.be.t
d9fe0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 he.following:.asbr-summary,.exte
da000 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 rnal,.network,.nssa-external,.op
da020 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e aque-area,.opaque-as,.opaque-lin
da040 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 k,.router,.summary..The.ultimate
da060 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 .goal.of.classifying.traffic.is.
da080 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 to.give.each.class.a.different.t
da0a0 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 reatment..The.use.of.IPoE.addres
da0c0 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 ses.the.disadvantage.that.PPP.is
da0e0 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 .unsuited.for.multicast.delivery
da100 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 .to.multiple.users..Typically,.I
da120 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 PoE.uses.Dynamic.Host.Configurat
da140 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 ion.Protocol.and.Extensible.Auth
da160 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 entication.Protocol.to.provide.t
da180 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 he.same.functionality.as.PPPoE,.
da1a0 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 but.in.a.less.robust.manner..The
da1c0 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f .value.of.the.attribute.``NAS-Po
da1e0 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 rt-Id``.must.be.less.than.16.cha
da200 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 racters,.otherwise.the.interface
da220 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c .won't.be.renamed..The.vendor-cl
da240 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 ass-id.option.can.be.used.to.req
da260 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 uest.a.specific.class.of.vendor.
da280 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 options.from.the.server..The.vet
da2a0 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 h.devices.are.virtual.Ethernet.d
da2c0 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 evices..They.can.act.as.tunnels.
da2e0 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 between.network.namespaces.to.cr
da300 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 eate.a.bridge.to.a.physical.netw
da320 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 ork.device.in.another.namespace.
da340 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 or.VRF,.but.can.also.be.used.as.
da360 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 standalone.network.devices..The.
da380 77 69 6e 64 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e window.size.must.be.between.1.an
da3a0 64 20 32 31 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c d.21..The.wireless.client.(suppl
da3c0 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 icant).authenticates.against.the
da3e0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 .RADIUS.server.(authentication.s
da400 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 erver).using.an.:abbr:`EAP.(Exte
da420 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 nsible.Authentication.Protocol)`
da440 20 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 ..method.configured.on.the.RADIU
da460 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 S.server..The.WAP.(also.referred
da480 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f .to.as.authenticator).role.is.to
da4a0 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 .send.all.authentication.message
da4c0 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 s.between.the.supplicant.and.the
da4e0 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 .configured.authentication.serve
da500 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 r,.thus.the.RADIUS.server.is.res
da520 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 ponsible.for.authenticating.the.
da540 75 73 65 72 73 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 users..Then.a.corresponding.SNAT
da560 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 .rule.is.created.to.NAT.outgoing
da580 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 .traffic.for.the.internal.IP.to.
da5a0 61 20 72 65 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 a.reserved.external.IP..This.ded
da5c0 69 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f icates.an.external.IP.address.to
da5e0 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 .an.internal.IP.address.and.is.u
da600 73 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 seful.for.protocols.which.don't.
da620 68 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 have.the.notion.of.ports,.such.a
da640 73 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c s.GRE..Then.we.need.to.generate,
da660 20 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 .add.and.specify.the.names.of.th
da680 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 e.cryptographic.materials..Each.
da6a0 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 of.the.install.command.should.be
da6c0 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e .applied.to.the.configuration.an
da6e0 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 d.commited.before.using.under.th
da700 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.openvpn.interface.configuratio
da720 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 n..Then.you.need.to.install.the.
da740 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 key.on.the.remote.router:.Then.y
da760 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f ou.need.to.set.the.key.in.your.O
da780 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 72 65 penVPN.interface.settings:.There
da7a0 20 61 72 65 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 .are.3.default.NTP.server.set..Y
da7c0 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 ou.are.able.to.change.them..Ther
da7e0 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 e.are.a.lot.of.matching.criteria
da800 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 .against.which.the.package.can.b
da820 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 e.tested..There.are.a.lot.of.mat
da840 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 ching.criteria.options.available
da860 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 ,.both.for.``policy.route``.and.
da880 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 ``policy.route6``..These.options
da8a0 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 .are.listed.in.this.section..The
da8c0 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 re.are.different.parameters.for.
da8e0 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a getting.prefix-list.information:
da900 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e .There.are.limits.on.which.chann
da920 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 els.can.be.used.with.HT40-.and.H
da940 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 T40+..Following.table.shows.the.
da960 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 channels.that.may.be.available.f
da980 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 or.HT40-.and.HT40+.use.per.IEEE.
da9a0 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 802.11n.Annex.J:.There.are.many.
da9c0 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 parameters.you.will.be.able.to.u
da9e0 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 se.in.order.to.match.the.traffic
daa00 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 .you.want.for.a.class:.There.are
daa20 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 .multiple.versions.available.for
daa40 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e .the.NetFlow.data..The.`<version
daa60 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 >`.used.in.the.exported.flow.dat
daa80 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f a.can.be.configured.here..The.fo
daaa0 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 llowing.versions.are.supported:.
daac0 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 There.are.rate-limited.and.non.r
daae0 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 ate-limited.users.(MACs).There.a
dab00 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 re.some.scenarios.where.serial.c
dab20 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e onsoles.are.useful..System.admin
dab40 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 istration.of.remote.computers.is
dab60 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 .usually.done.using.:ref:`ssh`,.
dab80 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 but.there.are.times.when.access.
daba0 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 to.the.console.is.the.only.way.t
dabc0 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 o.diagnose.and.correct.software.
dabe0 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 failures..Major.upgrades.to.the.
dac00 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 installed.distribution.may.also.
dac20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 require.console.access..There.ar
dac40 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 e.three.modes.of.operation.for.a
dac60 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 .wireless.interface:.There.are.t
dac80 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 wo.types.of.Network.Admins.who.d
daca0 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 eal.with.BGP,.those.who.have.cre
dacc0 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 ated.an.international.incident.a
dace0 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 nd/or.outage,.and.those.who.are.
dad00 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 lying.There.are.two.ways.that.he
dad20 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d lp.us.to.mitigate.the.BGPs.full-
dad40 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 mesh.requirement.in.a.network:.T
dad60 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 here.can.only.be.one.loopback.``
dad80 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 lo``.interface.on.the.system..If
dada0 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 .you.need.multiple.interfaces,.p
dadc0 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 lease.use.the.:ref:`dummy-interf
dade0 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 ace`.interface.type..There.could
dae00 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 .be.a.wide.range.of.routing.poli
dae20 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 cies..Some.examples.are.listed.b
dae40 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 elow:.There.is.a.very.nice.pictu
dae60 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 re/explanation.in.the.Vyatta.doc
dae80 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 umentation.which.should.be.rewri
daea0 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f tten.here..There.is.also.a.GRE.o
daec0 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 ver.IPv6.encapsulation.available
daee0 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 ,.it.is.called:.``ip6gre``..Ther
daf00 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 e.is.an.entire.chapter.about.how
daf20 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 .to.configure.a.:ref:`vrf`,.plea
daf40 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 se.check.this.for.additional.inf
daf60 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 ormation..There's.a.variety.of.c
daf80 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 lient.GUI.frontends.for.any.plat
dafa0 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 form.These.are.the.commands.for.
dafc0 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c a.basic.setup..These.commands.al
dafe0 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 low.the.VLAN10.and.VLAN11.hosts.
db000 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 to.communicate.with.each.other.u
db020 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 sing.the.main.routing.table..The
db040 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 se.configuration.is.not.mandator
db060 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e y.and.in.most.cases.there's.no.n
db080 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 eed.to.configure.it..But.if.nece
db0a0 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e ssary,.Gratuitous.ARP.can.be.con
db0c0 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 figured.in.``global-parameters``
db0e0 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 .and/or.in.``group``.section..Th
db100 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 ese.parameters.are.passed.as-is.
db120 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 to.isc-dhcp's.dhcpd.conf.under.t
db140 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 he.configuration.node.they.are.d
db160 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 efined.in..They.are.not.validate
db180 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 d.so.an.error.in.the.raw.paramet
db1a0 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 ers.won't.be.caught.by.vyos's.sc
db1c0 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 ripts.and.will.cause.dhcpd.to.fa
db1e0 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 il.to.start..Always.verify.that.
db200 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 the.parameters.are.correct.befor
db220 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 e.committing.the.configuration..
db240 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d Refer.to.isc-dhcp's.dhcpd.conf.m
db260 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 anual.for.more.information:.http
db280 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d s://kb.isc.org/docs/isc-dhcp-44-
db2a0 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 manual-pages-dhcpdconf.These.par
db2c0 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 ameters.need.to.be.part.of.the.D
db2e0 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e HCP.global.options..They.stay.un
db300 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a changed..They.can.be.**decimal**
db320 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 .prefixes..This.address.must.be.
db340 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 the.address.of.a.local.interface
db360 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 ..It.may.be.specified.as.an.IPv4
db380 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 .address.or.an.IPv6.address..Thi
db3a0 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 s.algorithm.is.802.3ad.compliant
db3c0 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 ..This.algorithm.is.not.fully.80
db3e0 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 2.3ad.compliant..A.single.TCP.or
db400 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 .UDP.conversation.containing.bot
db420 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 h.fragmented.and.unfragmented.pa
db440 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 ckets.will.see.packets.striped.a
db460 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 cross.two.interfaces..This.may.r
db480 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 esult.in.out.of.order.delivery..
db4a0 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 Most.traffic.types.will.not.meet
db4c0 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 .these.criteria,.as.TCP.rarely.f
db4e0 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 ragments.traffic,.and.most.UDP.t
db500 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 raffic.is.not.involved.in.extend
db520 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e ed.conversations..Other.implemen
db540 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f tations.of.802.3ad.may.or.may.no
db560 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 t.tolerate.this.noncompliance..T
db580 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 his.algorithm.will.place.all.tra
db5a0 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 ffic.to.a.particular.network.pee
db5c0 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 r.on.the.same.slave..This.algori
db5e0 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 thm.will.place.all.traffic.to.a.
db600 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 particular.network.peer.on.the.s
db620 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 ame.slave..For.non-IP.traffic,.t
db640 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 he.formula.is.the.same.as.for.th
db660 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 e.layer2.transmit.hash.policy..T
db680 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 his.allows.avoiding.the.timers.d
db6a0 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 efined.in.BGP.and.OSPF.protocol.
db6c0 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 to.expires..This.also.works.for.
db6e0 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 reverse-lookup.zones.(``18.172.i
db700 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 n-addr.arpa``)..This.article.tou
db720 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 ches.on.'classic'.IP.tunneling.p
db740 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 rotocols..This.blueprint.uses.Vy
db760 4f 53 20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 OS.as.the.DMVPN.Hub.and.Cisco.(7
db780 32 30 36 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 206VXR).and.VyOS.as.multiple.spo
db7a0 6b 65 20 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e ke.sites..The.lab.was.build.usin
db7c0 67 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 g.:abbr:`EVE-NG.(Emulated.Virtua
db7e0 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 l.Environment.NG)`..This.can.be.
db800 63 6f 6e 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f confirmed.using.the.``show.ip.ro
db820 75 74 65 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d ute.table.100``.operational.comm
db840 61 6e 64 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c and..This.can.only.be.done.if.al
db860 6c 20 79 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c l.your.users.are.located.directl
db880 79 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 y.under.the.same.position.in.the
db8a0 20 4c 44 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 .LDAP.tree.and.the.login.name.is
db8c0 20 75 73 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 .used.for.naming.each.user.objec
db8e0 74 2e 20 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 t..If.your.LDAP.tree.does.not.ma
db900 74 63 68 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 tch.these.criterias.or.if.you.wa
db920 6e 74 20 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 nt.to.filter.who.are.valid.users
db940 20 74 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 .then.you.need.to.use.a.search.f
db960 69 6c 74 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 ilter.to.search.for.your.users.D
db980 4e 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 N.(`filter-expression`)..This.ch
db9a0 61 70 65 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 apeter.describes.how.to.configur
db9c0 65 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 e.kernel.parameters.at.runtime..
db9e0 54 68 69 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 This.chapter.describe.the.possib
dba00 69 6c 69 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 ilities.of.advanced.system.behav
dba20 69 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e ior..This.commad.sets.network.en
dba40 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f tity.title.(NET).provided.in.ISO
dba60 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 .format..This.command.accept.inc
dba80 6f 6d 69 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 oming.routes.with.AS.path.contai
dbaa0 6e 69 6e 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c ning.AS.number.with.the.same.val
dbac0 75 65 20 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 ue.as.the.current.system.AS..Thi
dbae0 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 s.is.used.when.you.want.to.use.t
dbb00 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c he.same.AS.number.in.your.sites,
dbb20 20 62 75 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 .but.you.can...t.connect.them.di
dbb40 72 65 63 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 rectly..This.command.allow.overr
dbb60 69 64 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 ide.the.result.of.Capability.Neg
dbb80 6f 74 69 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f otiation.with.local.configuratio
dbba0 6e 2e 20 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 n..Ignore.remote.peer...s.capabi
dbbc0 6c 69 74 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 lity.value..This.command.allows.
dbbe0 70 65 65 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 peerings.between.directly.connec
dbc00 74 65 64 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 ted.eBGP.peers.using.loopback.ad
dbc20 64 72 65 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 dresses.without.adjusting.the.de
dbc40 66 61 75 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c fault.TTL.of.1..This.command.all
dbc60 6f 77 73 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 ows.sessions.to.be.established.w
dbc80 69 74 68 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 ith.eBGP.neighbors.when.they.are
dbca0 20 6d 75 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 .multiple.hops.away..When.the.ne
dbcc0 69 67 68 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 ighbor.is.not.directly.connected
dbce0 20 61 6e 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 .and.this.knob.is.not.enabled,.t
dbd00 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 he.session.will.not.establish..T
dbd20 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 he.number.of.hops.range.is.1.to.
dbd40 32 35 35 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 255..This.command.is.mutually.ex
dbd60 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 clusive.with.:cfgcmd:`ttl-securi
dbd80 74 79 20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 ty.hops`..This.command.allows.th
dbda0 65 20 72 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 e.router.to.prefer.route.to.spec
dbdc0 69 66 69 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 ified.prefix.learned.via.IGP.thr
dbde0 6f 75 67 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 ough.backdoor.link.instead.of.a.
dbe00 72 6f 75 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 route.to.the.same.prefix.learned
dbe20 20 76 69 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 .via.EBGP..This.command.allows.t
dbe40 6f 20 6c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 o.log.changes.in.adjacency..With
dbe60 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 .the.optional.:cfgcmd:`detail`.a
dbe80 72 67 75 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 rgument,.all.changes.in.adjacenc
dbea0 79 20 73 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 y.status.are.shown..Without.:cfg
dbec0 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 cmd:`detail`,.only.changes.to.fu
dbee0 6c 6c 20 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 ll.or.regressions.are.shown..Thi
dbf00 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 s.command.allows.to.specify.the.
dbf20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 distribution.type.for.the.networ
dbf40 6b 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 k.connected.to.this.interface:.T
dbf60 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 his.command.allows.to.use.route.
dbf80 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 map.to.filter.redistributed.rout
dbfa0 65 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 es.from.given.route.source..Ther
dbfc0 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 e.are.five.modes.available.for.r
dbfe0 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 oute.source:.bgp,.connected,.ker
dc000 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 nel,.ripng,.static..This.command
dc020 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 .allows.to.use.route.map.to.filt
dc040 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 er.redistributed.routes.from.the
dc060 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 .given.route.source..There.are.f
dc080 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f ive.modes.available.for.route.so
dc0a0 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 urce:.bgp,.connected,.kernel,.os
dc0c0 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 pf,.static..This.command.allows.
dc0e0 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 to.use.route.map.to.filter.redis
dc100 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 tributed.routes.from.the.given.r
dc120 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 oute.source..There.are.five.mode
dc140 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 s.available.for.route.source:.bg
dc160 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 p,.connected,.kernel,.rip,.stati
dc180 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f c..This.command.allows.to.use.ro
dc1a0 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ute.map.to.filter.redistributed.
dc1c0 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 routes.from.the.given.route.sour
dc1e0 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c ce..There.are.six.modes.availabl
dc200 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
dc220 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 ed,.kernel,.ospf,.rip,.static..T
dc240 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 his.command.allows.to.use.route.
dc260 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 map.to.filter.redistributed.rout
dc280 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c es..There.are.six.modes.availabl
dc2a0 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b e.for.route.source:.connected,.k
dc2c0 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e ernel,.ospf,.rip,.static,.table.
dc2e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 .This.command.allows.you.apply.a
dc300 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 ccess.lists.to.a.chosen.interfac
dc320 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 e.to.filter.the.Babel.routes..Th
dc340 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 is.command.allows.you.apply.acce
dc360 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 ss.lists.to.a.chosen.interface.t
dc380 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d o.filter.the.RIP.path..This.comm
dc3a0 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 and.allows.you.apply.prefix.list
dc3c0 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 s.to.a.chosen.interface.to.filte
dc3e0 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 r.the.Babel.routes..This.command
dc400 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 .allows.you.apply.prefix.lists.t
dc420 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
dc440 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 he.RIP.path..This.command.allows
dc460 20 79 6f 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 .you.to.select.a.specific.access
dc480 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 .concentrator.when.you.know.the.
dc4a0 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 access.concentrators.`<name>`..T
dc4c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f his.command.applies.route-map.to
dc4e0 20 73 65 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 .selectively.unsuppress.prefixes
dc500 20 73 75 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 .suppressed.by.summarisation..Th
dc520 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 is.command.applies.the.AS.path.a
dc540 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d ccess.list.filters.named.in.<nam
dc560 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 e>.to.the.specified.BGP.neighbor
dc580 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 .to.restrict.the.routing.informa
dc5a0 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 tion.that.BGP.learns.and/or.adve
dc5c0 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 rtises..The.arguments.:cfgcmd:`e
dc5e0 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 xport`.and.:cfgcmd:`import`.spec
dc600 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 ify.the.direction.in.which.the.A
dc620 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 S.path.access.list.are.applied..
dc640 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 This.command.applies.the.access.
dc660 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 list.filters.named.in.<number>.t
dc680 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 o.the.specified.BGP.neighbor.to.
dc6a0 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e restrict.the.routing.information
dc6c0 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 .that.BGP.learns.and/or.advertis
dc6e0 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 es..The.arguments.:cfgcmd:`expor
dc700 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 t`.and.:cfgcmd:`import`.specify.
dc720 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 the.direction.in.which.the.acces
dc740 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 s.list.are.applied..This.command
dc760 20 61 70 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 .applies.the.prfefix.list.filter
dc780 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 s.named.in.<name>.to.the.specifi
dc7a0 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 ed.BGP.neighbor.to.restrict.the.
dc7c0 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 routing.information.that.BGP.lea
dc7e0 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d rns.and/or.advertises..The.argum
dc800 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d ents.:cfgcmd:`export`.and.:cfgcm
dc820 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e d:`import`.specify.the.direction
dc840 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 .in.which.the.prefix.list.are.ap
dc860 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 plied..This.command.applies.the.
dc880 72 6f 75 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 route.map.named.in.<name>.to.the
dc8a0 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 .specified.BGP.neighbor.to.contr
dc8c0 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f ol.and.modify.routing.informatio
dc8e0 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 n.that.is.exchanged.between.peer
dc900 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 s..The.arguments.:cfgcmd:`export
dc920 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 `.and.:cfgcmd:`import`.specify.t
dc940 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 he.direction.in.which.the.route.
dc960 6d 61 70 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 map.are.applied..This.command.bi
dc980 6e 64 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 nd.specific.peer.to.peer.group.w
dc9a0 69 74 68 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 ith.a.given.name..This.command.c
dc9c0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 an.be.used.to.filter.the.Babel.r
dc9e0 6f 75 74 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d outes.using.access.lists..:cfgcm
dca00 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 d:`in`.and.:cfgcmd:`out`.this.is
dca20 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 .the.direction.in.which.the.acce
dca40 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ss.lists.are.applied..This.comma
dca60 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 nd.can.be.used.to.filter.the.Bab
dca80 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 el.routes.using.prefix.lists..:c
dcaa0 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 fgcmd:`in`.and.:cfgcmd:`out`.thi
dcac0 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 s.is.the.direction.in.which.the.
dcae0 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 prefix.lists.are.applied..This.c
dcb00 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 ommand.can.be.used.to.filter.the
dcb20 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 .RIP.path.using.access.lists..:c
dcb40 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 fgcmd:`in`.and.:cfgcmd:`out`.thi
dcb60 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 s.is.the.direction.in.which.the.
dcb80 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 access.lists.are.applied..This.c
dcba0 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 ommand.can.be.used.to.filter.the
dcbc0 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 .RIP.path.using.prefix.lists..:c
dcbe0 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 fgcmd:`in`.and.:cfgcmd:`out`.thi
dcc00 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 s.is.the.direction.in.which.the.
dcc20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 prefix.lists.are.applied..This.c
dcc40 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 ommand.can.be.used.with.previous
dcc60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 .command.to.sets.default.RIP.dis
dcc80 74 61 6e 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 tance.to.specified.value.when.th
dcca0 65 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 e.route.source.IP.address.matche
dccc0 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 s.the.specified.prefix.and.the.s
dcce0 70 65 63 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 pecified.access-list..This.comma
dcd00 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e nd.change.distance.value.of.BGP.
dcd20 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 .The.arguments.are.the.distance.
dcd40 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 values.for.external.routes,.inte
dcd60 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 rnal.routes.and.local.routes.res
dcd80 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 pectively..The.distance.range.is
dcda0 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 .1.to.255..This.command.change.d
dcdc0 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 istance.value.of.OSPF.globally..
dcde0 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 The.distance.range.is.1.to.255..
dce00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c This.command.change.distance.val
dce20 75 65 20 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 ue.of.OSPF..The.arguments.are.th
dce40 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 e.distance.values.for.external.r
dce60 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 outes,.inter-area.routes.and.int
dce80 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 ra-area.routes.respectively..The
dcea0 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 .distance.range.is.1.to.255..Thi
dcec0 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 s.command.change.distance.value.
dcee0 6f 66 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 of.OSPFv3.globally..The.distance
dcf00 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .range.is.1.to.255..This.command
dcf20 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 .change.distance.value.of.OSPFv3
dcf40 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 ..The.arguments.are.the.distance
dcf60 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 .values.for.external.routes,.int
dcf80 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f er-area.routes.and.intra-area.ro
dcfa0 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 utes.respectively..The.distance.
dcfc0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.255..This.command.
dcfe0 63 68 61 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 change.the.distance.value.of.RIP
dd000 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 ..The.distance.range.is.1.to.255
dd020 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 ..This.command.changes.the.eBGP.
dd040 62 65 68 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 behavior.of.FRR..By.default.FRR.
dd060 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 enables.:rfc:`8212`.functionalit
dd080 79 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 y.which.affects.how.eBGP.routes.
dd0a0 61 72 65 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 are.advertised,.namely.no.routes
dd0c0 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 .are.advertised.across.eBGP.sess
dd0e0 69 6f 6e 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 ions.without.some.sort.of.egress
dd100 20 72 6f 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 .route-map/policy.in.place..In.V
dd120 79 4f 53 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e yOS.however.we.have.this.RFC.fun
dd140 63 74 69 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 ctionality.disabled.by.default.s
dd160 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 o.that.we.can.preserve.backwards
dd180 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f .compatibility.with.older.versio
dd1a0 6e 73 20 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 ns.of.VyOS..With.this.option.one
dd1c0 20 63 61 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e .can.enable.:rfc:`8212`.function
dd1e0 61 6c 69 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 ality.to.operate..This.command.c
dd200 6f 6e 66 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 onfigures.padding.on.hello.packe
dd220 74 73 20 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d ts.to.accommodate.asymmetrical.m
dd240 61 78 69 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f aximum.transfer.units.(MTUs).fro
dd260 6d 20 64 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 m.different.hosts.as.described.i
dd280 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 n.:rfc:`3719`..This.helps.to.pre
dd2a0 76 65 6e 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 vent.a.premature.adjacency.Up.st
dd2c0 61 74 65 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 ate.when.one.routing.devices.MTU
dd2e0 20 64 6f 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 .does.not.meet.the.requirements.
dd300 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 to.establish.the.adjacency..This
dd320 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 .command.configures.the.authenti
dd340 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 cation.password.for.the.interfac
dd360 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d e..This.command.configures.the.m
dd380 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 aximum.size.of.generated.:abbr:`
dd3a0 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 LSPs.(Link.State.PDUs)`,.in.byte
dd3c0 73 2e 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 s..The.size.range.is.128.to.4352
dd3e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 ..This.command.configures.the.pa
dd400 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 ssive.mode.for.this.interface..T
dd420 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 his.command.creates.a.new.neighb
dd440 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 or.whose.remote-as.is.<nasn>..Th
dd460 65 20 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 e.neighbor.address.can.be.an.IPv
dd480 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 4.address.or.an.IPv6.address.or.
dd4a0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e an.interface.to.use.for.the.conn
dd4c0 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c ection..The.command.is.applicabl
dd4e0 65 20 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 e.for.peer.and.peer.group..This.
dd500 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 command.creates.a.new.route-map.
dd520 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 policy,.identified.by.<text>..Th
dd540 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e is.command.creates.a.new.rule.in
dd560 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 .the.IPv6.access.list.and.define
dd580 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 s.an.action..This.command.create
dd5a0 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d s.a.new.rule.in.the.IPv6.prefix-
dd5c0 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 list.and.defines.an.action..This
dd5e0 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 .command.creates.a.new.rule.in.t
dd600 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 he.access.list.and.defines.an.ac
dd620 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 tion..This.command.creates.a.new
dd640 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 .rule.in.the.prefix-list.and.def
dd660 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 ines.an.action..This.command.cre
dd680 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 ates.the.new.IPv6.access.list,.i
dd6a0 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 dentified.by.<text>.This.command
dd6c0 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 .creates.the.new.IPv6.prefix-lis
dd6e0 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 t.policy,.identified.by.<text>..
dd700 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 This.command.creates.the.new.acc
dd720 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 ess.list.policy,.where.<acl_numb
dd740 65 72 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 er>.must.be.a.number.from.1.to.2
dd760 36 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 699..This.command.creates.the.ne
dd780 77 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 w.prefix-list.policy,.identified
dd7a0 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 .by.<text>..This.command.defines
dd7c0 20 61 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 .a.new.peer.group..You.can.speci
dd7e0 66 79 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 fy.to.the.group.the.same.paramet
dd800 65 72 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 ers.that.you.can.specify.for.spe
dd820 63 69 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 cific.neighbors..This.command.de
dd840 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 fines.matching.parameters.for.IP
dd860 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 v6.access.list.rule..Matching.cr
dd880 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 iteria.could.be.applied.to.sourc
dd8a0 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e e.parameters:.This.command.defin
dd8c0 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 es.matching.parameters.for.acces
dd8e0 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 s.list.rule..Matching.criteria.c
dd900 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f ould.be.applied.to.destination.o
dd920 72 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e r.source.parameters:.This.comman
dd940 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 d.defines.the.IS-IS.router.behav
dd960 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 ior:.This.command.defines.the.ac
dd980 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 cumulated.penalty.amount.at.whic
dd9a0 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 h.the.route.is.re-advertised..Th
dd9c0 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 e.penalty.range.is.1.to.20000..T
dd9e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 his.command.defines.the.accumula
dda00 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 ted.penalty.amount.at.which.the.
dda20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 route.is.suppressed..The.penalty
dda40 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .range.is.1.to.20000..This.comma
dda60 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e nd.defines.the.amount.of.time.in
dda80 20 6d 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 .minutes.after.which.a.penalty.i
ddaa0 73 20 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e s.reduced.by.half..The.timer.ran
ddac0 67 65 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d ge.is.10.to.45.minutes..This.com
ddae0 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 mand.defines.the.maximum.number.
ddb00 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 of.parallel.routes.that.the.BGP.
ddb20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f can.support..In.order.for.BGP.to
ddb40 20 75 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 .use.the.second.path,.the.follow
ddb60 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 ing.attributes.have.to.match:.We
ddb80 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 ight,.Local.Preference,.AS.Path.
ddba0 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 (both.AS.number.and.AS.path.leng
ddbc0 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 th),.Origin.code,.MED,.IGP.metri
ddbe0 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f c..Also,.the.next.hop.address.fo
ddc00 72 20 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 r.each.path.must.be.different..T
ddc20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 his.command.defines.the.maximum.
ddc40 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 time.in.minutes.that.a.route.is.
ddc60 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 suppressed..The.timer.range.is.1
ddc80 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 .to.255.minutes..This.command.di
ddca0 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f sable.the.peer.or.peer.group..To
ddcc0 20 72 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 .reenable.the.peer.use.the.delet
ddce0 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d e.form.of.this.command..This.com
ddd00 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 mand.disables.IGP-LDP.sync.for.t
ddd20 68 69 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d his.specific.interface..This.com
ddd40 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b mand.disables.Three-Way.Handshak
ddd60 65 20 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 e.for.P2P.adjacencies.which.desc
ddd80 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 ribed.in.:rfc:`5303`..Three-Way.
ddda0 48 61 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e Handshake.is.enabled.by.default.
dddc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 .This.command.disables.check.of.
ddde0 74 68 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 the.MTU.value.in.the.OSPF.DBD.pa
dde00 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ckets..Thus,.use.of.this.command
dde20 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 .allows.the.OSPF.adjacency.to.re
dde40 61 63 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 ach.the.FULL.state.even.though.t
dde60 68 65 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 here.is.an.interface.MTU.mismatc
dde80 68 20 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 h.between.two.OSPF.routers..This
ddea0 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .command.disables.it..This.comma
ddec0 6e 64 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 nd.disables.route.reflection.bet
ddee0 77 65 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 ween.route.reflector.clients..By
ddf00 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 .default,.the.clients.of.a.route
ddf20 20 72 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 .reflector.are.not.required.to.b
ddf40 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 e.fully.meshed.and.the.routes.fr
ddf60 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 om.a.client.are.reflected.to.oth
ddf80 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 er.clients..However,.if.the.clie
ddfa0 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c nts.are.fully.meshed,.route.refl
ddfc0 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 ection.is.not.required..In.this.
ddfe0 63 61 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 case,.use.the.:cfgcmd:`no-client
de000 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 -to-client-reflection`.command.t
de020 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 o.disable.client-to-client.refle
de040 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c ction..This.command.disables.spl
de060 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 it-horizon.on.the.interface..By.
de080 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 default,.VyOS.does.not.advertise
de0a0 20 52 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 .RIP.routes.out.the.interface.ov
de0c0 65 72 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 er.which.they.were.learned.(spli
de0e0 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 t.horizon).3.This.command.displa
de100 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d ys.BGP.dampened.routes..This.com
de120 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 mand.displays.BGP.received-route
de140 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 s.that.are.accepted.after.filter
de160 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 ing..This.command.displays.BGP.r
de180 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 outes.advertised.to.a.neighbor..
de1a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 This.command.displays.BGP.routes
de1c0 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 .allowed.by.the.specified.AS.Pat
de1e0 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 h.access.list..This.command.disp
de200 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d lays.BGP.routes.originating.from
de220 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f .the.specified.BGP.neighbor.befo
de240 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f re.inbound.policy.is.applied..To
de260 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 .use.this.command.inbound.soft.r
de280 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 econfiguration.must.be.enabled..
de2a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 This.command.displays.LSAs.in.Ma
de2c0 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 xAge.list..This.command.displays
de2e0 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 .RIP.routes..This.command.displa
de300 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 ys.a.database.contents.for.a.spe
de320 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 cific.link.advertisement.type..T
de340 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 his.command.displays.a.summary.t
de360 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c able.with.a.database.contents.(L
de380 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 SA)..This.command.displays.a.tab
de3a0 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 le.of.paths.to.area.boundary.and
de3c0 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 .autonomous.system.boundary.rout
de3e0 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 ers..This.command.displays.all.e
de400 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 ntries.in.BGP.routing.table..Thi
de420 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 s.command.displays.dampened.rout
de440 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 es.received.from.BGP.neighbor..T
de460 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e his.command.displays.external.in
de480 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 formation.redistributed.into.OSP
de4a0 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d Fv3.This.command.displays.inform
de4c0 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 ation.about.BGP.routes.whose.AS.
de4e0 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c path.matches.the.specified.regul
de500 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 ar.expression..This.command.disp
de520 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 lays.information.about.flapping.
de540 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 BGP.routes..This.command.display
de560 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c s.information.about.the.particul
de580 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c ar.entry.in.the.BGP.routing.tabl
de5a0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 e..This.command.displays.routes.
de5c0 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f that.are.permitted.by.the.BGP.co
de5e0 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c mmunity.list..This.command.displ
de600 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 ays.routes.that.belong.to.specif
de620 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 ied.BGP.communities..Valid.value
de640 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 .is.a.community.number.in.the.ra
de660 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a nge.from.1.to.4294967200,.or.AA:
de680 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 NN.(autonomous.system-community.
de6a0 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 number/2-byte.number),.no-export
de6c0 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 ,.local-as,.or.no-advertise..Thi
de6e0 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 s.command.displays.routes.with.c
de700 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 lassless.interdomain.routing.(CI
de720 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 DR)..This.command.displays.state
de740 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 .and.configuration.of.OSPF.the.s
de760 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 pecified.interface,.or.all.inter
de780 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 faces.if.no.interface.is.given..
de7a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 This.command.displays.state.and.
de7c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 configuration.of.OSPF.the.specif
de7e0 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 ied.interface,.or.all.interfaces
de800 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 .if.no.interface.is.given..Whith
de820 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 .the.argument.:cfgcmd:`prefix`.t
de840 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 his.command.shows.connected.pref
de860 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ixes.to.advertise..This.command.
de880 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c displays.the.OSPF.routing.table,
de8a0 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e .as.determined.by.the.most.recen
de8c0 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.SPF.calculation..This.command.
de8e0 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c displays.the.OSPF.routing.table,
de900 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e .as.determined.by.the.most.recen
de920 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 t.SPF.calculation..With.the.opti
de940 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 onal.:cfgcmd:`detail`.argument,.
de960 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 each.route.item's.advertiser.rou
de980 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 ter.and.network.attribute.will.b
de9a0 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 e.shown..This.command.displays.t
de9c0 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f he.neighbor.DR.choice.informatio
de9e0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 n..This.command.displays.the.nei
dea00 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 ghbors.information.in.a.detailed
dea20 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 .form.for.a.neighbor.whose.IP.ad
dea40 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 dress.is.specified..This.command
dea60 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 .displays.the.neighbors.informat
dea80 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 ion.in.a.detailed.form,.not.just
deaa0 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 .a.summary.table..This.command.d
deac0 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 isplays.the.neighbors.status.for
deae0 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 .a.neighbor.on.the.specified.int
deb00 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 erface..This.command.displays.th
deb20 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 e.neighbors.status..This.command
deb40 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 .displays.the.status.of.all.BGP.
deb60 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 connections..This.command.enable
deb80 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 .logging.neighbor.up/down.change
deba0 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 s.and.reset.reason..This.command
debc0 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 .enable/disables.summarisation.f
debe0 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e or.the.configured.address.range.
dec00 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 .This.command.enables.:abbr:`BFD
dec20 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 .(Bidirectional.Forwarding.Detec
dec40 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 tion)`.on.this.OSPF.link.interfa
dec60 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 ce..This.command.enables.:rfc:`6
dec80 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 232`.purge.originator.identifica
deca0 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 tion..Enable.purge.originator.id
decc0 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 entification.(POI).by.adding.the
dece0 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 .type,.length.and.value.(TLV).wi
ded00 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 th.the.Intermediate.System.(IS).
ded20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 identification.to.the.LSPs.that.
ded40 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 do.not.contain.POI.information..
ded60 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 If.an.IS.generates.a.purge,.VyOS
ded80 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 .adds.this.TLV.with.the.system.I
deda0 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 D.of.the.IS.to.the.purge..This.c
dedc0 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 ommand.enables.IS-IS.on.this.int
dede0 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 erface,.and.allows.for.adjacency
dee00 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 .to.occur..Note.that.the.name.of
dee20 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 .IS-IS.instance.must.be.the.same
dee40 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 .as.the.one.used.to.configure.th
dee60 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e e.IS-IS.process..This.command.en
dee80 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c ables.RIP.and.sets.the.RIP.enabl
deea0 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 e.interface.by.NETWORK..The.inte
deec0 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 rfaces.which.have.addresses.matc
deee0 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 hing.with.NETWORK.are.enabled..T
def00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 his.command.enables.poison-rever
def20 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 se.on.the.interface..If.both.poi
def40 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 son.reverse.and.split.horizon.ar
def60 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 e.enabled,.then.VyOS.advertises.
def80 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c the.learned.routes.as.unreachabl
defa0 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 e.over.the.interface.on.which.th
defc0 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e e.route.was.learned..This.comman
defe0 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 d.enables.routing.using.radio.fr
df000 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c equency.diversity..This.is.highl
df020 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d y.recommended.in.networks.with.m
df040 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 any.wireless.nodes..This.command
df060 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 .enables.sending.timestamps.with
df080 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f .each.Hello.and.IHU.message.in.o
df0a0 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 rder.to.compute.RTT.values..It.i
df0c0 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d s.recommended.to.enable.timestam
df0e0 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f ps.on.tunnel.interfaces..This.co
df100 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 mmand.enables.support.for.dynami
df120 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 c.hostname.TLV..Dynamic.hostname
df140 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 .mapping.determined.as.described
df160 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d .in.:rfc:`2763`,.Dynamic.Hostnam
df180 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 e.Exchange.Mechanism.for.IS-IS..
df1a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 This.command.enables.the.ORF.cap
df1c0 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 ability.(described.in.:rfc:`5291
df1e0 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 `).on.the.local.router,.and.enab
df200 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 les.ORF.capability.advertisement
df220 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 .to.the.specified.BGP.peer..The.
df240 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 :cfgcmd:`receive`.keyword.config
df260 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 ures.a.router.to.advertise.ORF.r
df280 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 eceive.capabilities..The.:cfgcmd
df2a0 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 :`send`.keyword.configures.a.rou
df2c0 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 ter.to.advertise.ORF.send.capabi
df2e0 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 lities..To.advertise.a.filter.fr
df300 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 om.a.sender,.you.must.create.an.
df320 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 IP.prefix.list.for.the.specified
df340 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 .BGP.peer.applied.in.inbound.der
df360 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 ection..This.command.enforces.Ge
df380 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d neralized.TTL.Security.Mechanism
df3a0 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 .(GTSM),.as.specified.in.:rfc:`5
df3c0 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 082`..With.this.command,.only.ne
df3e0 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 ighbors.that.are.specified.numbe
df400 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 r.of.hops.away.will.be.allowed.t
df420 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f o.become.neighbors..The.number.o
df440 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 f.hops.range.is.1.to.254..This.c
df460 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 ommand.is.mutually.exclusive.wit
df480 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 h.:cfgcmd:`ebgp-multihop`..This.
df4a0 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 command.forces.strictly.compare.
df4c0 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 remote.capabilities.and.local.ca
df4e0 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 pabilities..If.capabilities.are.
df500 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 different,.send.Unsupported.Capa
df520 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 bility.error.then.reset.connecti
df540 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 on..This.command.forces.the.BGP.
df560 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 speaker.to.report.itself.as.the.
df580 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 next.hop.for.an.advertised.route
df5a0 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 .it.advertised.to.a.neighbor..Th
df5c0 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f is.command.generate.a.default.ro
df5e0 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 ute.into.the.RIP..This.command.g
df600 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 ives.a.brief.status.overview.of.
df620 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 a.specified.wireless.interface..
df640 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 The.wireless.interface.identifie
df660 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 r.can.range.from.wlan0.to.wlan99
df680 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 9..This.command.goes.hand.in.han
df6a0 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 d.with.the.listen.range.command.
df6c0 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 to.limit.the.amount.of.BGP.neigh
df6e0 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 bors.that.are.allowed.to.connect
df700 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 .to.the.local.router..The.limit.
df720 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 range.is.1.to.5000..This.command
df740 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 .got.added.in.VyOS.1.4.and.inver
df760 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 ts.the.logic.from.the.old.``defa
df780 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d ult-route``.CLI.option..This.com
df7a0 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 mand.instead.of.summarizing.intr
df7c0 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 a.area.paths.filter.them.-.i.e..
df7e0 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 intra.area.paths.from.this.range
df800 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 .are.not.advertised.into.other.a
df820 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 reas..This.command.makes.sense.i
df840 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f n.ABR.only..This.command.is.also
df860 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 .used.to.enable.the.OSPF.process
df880 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 ..The.area.number.can.be.specifi
df8a0 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 ed.in.decimal.notation.in.the.ra
df8c0 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 nge.from.0.to.4294967295..Or.it.
df8e0 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d can.be.specified.in.dotted.decim
df900 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 al.notation.similar.to.ip.addres
df920 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 s..This.command.is.only.allowed.
df940 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 for.eBGP.peers..This.command.is.
df960 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 only.allowed.for.eBGP.peers..It.
df980 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 is.not.applicable.for.peer.group
df9a0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 s..This.command.is.specific.to.F
df9c0 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d RR.and.VyOS..The.route.command.m
df9e0 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 akes.a.static.route.only.inside.
dfa00 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 RIP..This.command.should.be.used
dfa20 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 .only.by.advanced.users.who.are.
dfa40 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 particularly.knowledgeable.about
dfa60 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 .the.RIP.protocol..In.most.cases
dfa80 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 ,.we.recommend.creating.a.static
dfaa0 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e .route.in.VyOS.and.redistributin
dfac0 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 g.it.in.RIP.using.:cfgcmd:`redis
dfae0 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 tribute.static`..This.command.is
dfb00 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 .used.for.advertising.IPv4.or.IP
dfb20 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 v6.networks..This.command.is.use
dfb40 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 d.to.retrieve.information.about.
dfb60 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 WAP.within.the.range.of.your.wir
dfb80 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 eless.interface..This.command.is
dfba0 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 .useful.on.wireless.interfaces.c
dfbc0 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 onfigured.in.station.mode..This.
dfbe0 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 command.is.useful.if.one.desires
dfc00 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 .to.loosen.the.requirement.for.B
dfc20 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 GP.to.have.strictly.defined.neig
dfc40 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f hbors..Specifically.what.is.allo
dfc60 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c wed.is.for.the.local.router.to.l
dfc80 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 isten.to.a.range.of.IPv4.or.IPv6
dfca0 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 .addresses.defined.by.a.prefix.a
dfcc0 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 nd.to.accept.BGP.open.messages..
dfce0 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 When.a.TCP.connection.(and.subse
dfd00 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d quently.a.BGP.open.message).from
dfd20 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e .within.this.range.tries.to.conn
dfd40 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f ect.the.local.router.then.the.lo
dfd60 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e cal.router.will.respond.and.conn
dfd80 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 ect.with.the.parameters.that.are
dfda0 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 .defined.within.the.peer.group..
dfdc0 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 One.must.define.a.peer-group.for
dfde0 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e .each.range.that.is.listed..If.n
dfe00 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 o.peer-group.is.defined.then.an.
dfe20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 error.will.keep.you.from.committ
dfe40 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d ing.the.configuration..This.comm
dfe60 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 and.modifies.the.default.metric.
dfe80 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 (hop.count).value.for.redistribu
dfea0 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 ted.routes..The.metric.range.is.
dfec0 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 1.to.16..The.default.value.is.1.
dfee0 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f .This.command.does.not.affect.co
dff00 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 nnected.route.even.if.it.is.redi
dff20 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 stributed.by.:cfgcmd:`redistribu
dff40 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 te.connected`..To.modify.connect
dff60 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 ed.routes.metric.value,.please.u
dff80 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 se.:cfgcmd:`redistribute.connect
dffa0 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 ed.metric`..This.command.overrid
dffc0 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 e.AS.number.of.the.originating.r
dffe0 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 outer.with.the.local.AS.number..
e0000 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 This.command.prevents.from.sendi
e0020 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 ng.back.prefixes.learned.from.th
e0040 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 e.neighbor..This.command.provide
e0060 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 s.to.compare.different.MED.value
e0080 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 s.that.advertised.by.neighbours.
e00a0 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 in.the.same.AS.for.routes.select
e00c0 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 ion..When.this.command.is.enable
e00e0 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f d,.routes.from.the.same.autonomo
e0100 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 us.system.are.grouped.together,.
e0120 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f and.the.best.entries.of.each.gro
e0140 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 up.are.compared..This.command.pr
e0160 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 ovides.to.compare.the.MED.on.rou
e0180 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 tes,.even.when.they.were.receive
e01a0 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 d.from.different.neighbouring.AS
e01c0 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 es..Setting.this.option.makes.th
e01e0 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 e.order.of.preference.of.routes.
e0200 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 more.defined,.and.should.elimina
e0220 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 te.MED.induced.oscillations..Thi
e0240 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 s.command.redistributes.routing.
e0260 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 information.from.the.given.route
e0280 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 .source.into.the.ISIS.database.a
e02a0 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 s.Level-1..There.are.six.modes.a
e02c0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 vailable.for.route.source:.bgp,.
e02e0 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 connected,.kernel,.ospf,.rip,.st
e0300 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 atic..This.command.redistributes
e0320 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 .routing.information.from.the.gi
e0340 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 ven.route.source.into.the.ISIS.d
e0360 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 atabase.as.Level-2..There.are.si
e0380 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 x.modes.available.for.route.sour
e03a0 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 ce:.bgp,.connected,.kernel,.ospf
e03c0 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 ,.rip,.static..This.command.redi
e03e0 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 stributes.routing.information.fr
e0400 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 om.the.given.route.source.into.t
e0420 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f he.RIP.tables..There.are.five.mo
e0440 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
e0460 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 bgp,.connected,.kernel,.ospf,.st
e0480 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 atic..This.command.redistributes
e04a0 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 .routing.information.from.the.gi
e04c0 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 ven.route.source.to.the.BGP.proc
e04e0 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 ess..There.are.six.modes.availab
e0500 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 le.for.route.source:.connected,.
e0520 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 kernel,.ospf,.rip,.static,.table
e0540 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 ..This.command.redistributes.rou
e0560 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 ting.information.from.the.given.
e0580 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 route.source.to.the.Babel.proces
e05a0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f s..This.command.redistributes.ro
e05c0 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e uting.information.from.the.given
e05e0 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 .route.source.to.the.OSPF.proces
e0600 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c s..There.are.five.modes.availabl
e0620 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
e0640 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f ed,.kernel,.rip,.static..This.co
e0660 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f mmand.redistributes.routing.info
e0680 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 rmation.from.the.given.route.sou
e06a0 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 rce.to.the.OSPFv3.process..There
e06c0 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f .are.five.modes.available.for.ro
e06e0 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
e0700 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 el,.ripng,.static..This.command.
e0720 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 removes.the.private.ASN.of.route
e0740 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e s.that.are.advertised.to.the.con
e0760 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 figured.peer..It.removes.only.pr
e0780 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 ivate.ASNs.on.routes.advertised.
e07a0 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 to.EBGP.peers..This.command.rese
e07c0 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 ts.BGP.connections.to.the.specif
e07e0 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 ied.neighbor.IP.address..With.ar
e0800 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 gument.:cfgcmd:`soft`.this.comma
e0820 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f nd.initiates.a.soft.reset..If.yo
e0840 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e u.do.not.specify.the.:cfgcmd:`in
e0860 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 `.or.:cfgcmd:`out`.options,.both
e0880 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e .inbound.and.outbound.soft.recon
e08a0 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 figuration.are.triggered..This.c
e08c0 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f ommand.resets.BGP.connections.to
e08e0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 .the.specified.peer.group..With.
e0900 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d argument.:cfgcmd:`soft`.this.com
e0920 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 mand.initiates.a.soft.reset..If.
e0940 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 you.do.not.specify.the.:cfgcmd:`
e0960 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f in`.or.:cfgcmd:`out`.options,.bo
e0980 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 th.inbound.and.outbound.soft.rec
e09a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 onfiguration.are.triggered..This
e09c0 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 .command.resets.all.BGP.connecti
e09e0 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ons.of.given.router..This.comman
e0a00 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 d.resets.all.external.BGP.peers.
e0a20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 of.given.router..This.command.se
e0a40 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 lects.ABR.model..OSPF.router.sup
e0a60 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d ports.four.ABR.models:.This.comm
e0a80 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 and.set.default.metric.for.circu
e0aa0 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c it..This.command.set.the.channel
e0ac0 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 .number.that.diversity.routing.u
e0ae0 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 ses.for.this.interface.(see.dive
e0b00 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e rsity.option.above)..This.comman
e0b20 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 d.sets.ATT.bit.to.1.in.Level1.LS
e0b40 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 Ps..It.is.described.in.:rfc:`378
e0b60 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 7`..This.command.sets.LSP.maximu
e0b80 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 m.LSP.lifetime.in.seconds..The.i
e0ba0 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c nterval.range.is.350.to.65535..L
e0bc0 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 SPs.remain.in.a.database.for.120
e0be0 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 0.seconds.by.default..If.they.ar
e0c00 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 e.not.refreshed.by.that.time,.th
e0c20 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 ey.are.deleted..You.can.change.t
e0c40 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c he.LSP.refresh.interval.or.the.L
e0c60 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 SP.lifetime..The.LSP.refresh.int
e0c80 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 erval.should.be.less.than.the.LS
e0ca0 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d P.lifetime.or.else.LSPs.will.tim
e0cc0 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e e.out.before.they.are.refreshed.
e0ce0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 .This.command.sets.LSP.refresh.i
e0d00 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 nterval.in.seconds..IS-IS.genera
e0d20 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e tes.LSPs.when.the.state.of.a.lin
e0d40 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 k.changes..However,.to.ensure.th
e0d60 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 at.routing.databases.on.all.rout
e0d80 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 ers.remain.converged,.LSPs.in.st
e0da0 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 able.networks.are.generated.on.a
e0dc0 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 .regular.basis.even.though.there
e0de0 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 .has.been.no.change.to.the.state
e0e00 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 .of.the.links..The.interval.rang
e0e20 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c e.is.1.to.65235..The.default.val
e0e40 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ue.is.900.seconds..This.command.
e0e60 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 sets.OSPF.authentication.key.to.
e0e80 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 a.simple.password..After.setting
e0ea0 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 ,.all.OSPF.packets.are.authentic
e0ec0 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 ated..Key.has.length.up.to.8.cha
e0ee0 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 rs..This.command.sets.PSNP.inter
e0f00 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e val.in.seconds..The.interval.ran
e0f20 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ge.is.0.to.127..This.command.set
e0f40 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e s.Router.Priority.integer.value.
e0f60 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 .The.router.with.the.highest.pri
e0f80 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 ority.will.be.more.eligible.to.b
e0fa0 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 ecome.Designated.Router..Setting
e0fc0 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 .the.value.to.0,.makes.the.route
e0fe0 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 r.ineligible.to.become.Designate
e1000 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 d.Router..The.default.value.is.1
e1020 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 ..The.interval.range.is.0.to.255
e1040 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 ..This.command.sets.default.RIP.
e1060 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 distance.to.a.specified.value.wh
e1080 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 en.the.routes.source.IP.address.
e10a0 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 matches.the.specified.prefix..Th
e10c0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 is.command.sets.hello.interval.i
e10e0 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 n.seconds.on.a.given.interface..
e1100 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d The.range.is.1.to.600..This.comm
e1120 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 and.sets.link.cost.for.the.speci
e1140 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 fied.interface..The.cost.value.i
e1160 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 s.set.to.router-LSA...s.metric.f
e1180 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f ield.and.used.for.SPF.calculatio
e11a0 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e n..The.cost.range.is.1.to.65535.
e11c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 .This.command.sets.minimum.inter
e11e0 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 val.between.consecutive.SPF.calc
e1200 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c ulations.in.seconds.The.interval
e1220 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .range.is.1.to.120..This.command
e1240 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 .sets.minimum.interval.in.second
e1260 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e s.between.regenerating.same.LSP.
e1280 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e .The.interval.range.is.1.to.120.
e12a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f .This.command.sets.multiplier.fo
e12c0 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 r.hello.holding.time.on.a.given.
e12e0 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 interface..The.range.is.2.to.100
e1300 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 ..This.command.sets.number.of.se
e1320 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 conds.for.InfTransDelay.value..I
e1340 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 t.allows.to.set.and.adjust.for.e
e1360 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c ach.interface.the.delay.interval
e1380 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 .before.starting.the.synchronizi
e13a0 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 ng.process.of.the.router's.datab
e13c0 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 ase.with.all.neighbors..The.defa
e13e0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 ult.value.is.1.seconds..The.inte
e1400 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 rval.range.is.3.to.65535..This.c
e1420 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f ommand.sets.number.of.seconds.fo
e1440 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 r.RxmtInterval.timer.value..This
e1460 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 .value.is.used.when.retransmitti
e1480 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b ng.Database.Description.and.Link
e14a0 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 .State.Request.packets.if.acknow
e14c0 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 ledge.was.not.received..The.defa
e14e0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 ult.value.is.5.seconds..The.inte
e1500 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 rval.range.is.3.to.65535..This.c
e1520 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 ommand.sets.old-style.(ISO.10589
e1540 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 ).or.new.style.packet.formats:.T
e1560 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 his.command.sets.other.confedera
e1580 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 tions.<nsubasn>.as.members.of.au
e15a0 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 tonomous.system.specified.by.:cf
e15c0 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c gcmd:`confederation.identifier.<
e15e0 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 asn>`..This.command.sets.overloa
e1600 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 d.bit.to.avoid.any.transit.traff
e1620 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 ic.through.this.router..It.is.de
e1640 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d scribed.in.:rfc:`3787`..This.com
e1660 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 mand.sets.priority.for.the.inter
e1680 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 face.for.:abbr:`DIS.(Designated.
e16a0 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 Intermediate.System)`.election..
e16c0 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 The.priority.range.is.0.to.127..
e16e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 This.command.sets.the.administra
e1700 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 tive.distance.for.a.particular.r
e1720 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f oute..The.distance.range.is.1.to
e1740 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 .255..This.command.sets.the.cost
e1760 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 .of.default-summary.LSAs.announc
e1780 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e ed.to.stubby.areas..The.cost.ran
e17a0 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ge.is.0.to.16777215..This.comman
e17c0 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 d.sets.the.default.cost.of.LSAs.
e17e0 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 announced.to.NSSA.areas..The.cos
e1800 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 t.range.is.0.to.16777215..This.c
e1820 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 ommand.sets.the.initial.delay,.t
e1840 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 he.initial-holdtime.and.the.maxi
e1860 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 mum-holdtime.between.when.SPF.is
e1880 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 .calculated.and.the.event.which.
e18a0 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 triggered.the.calculation..The.t
e18c0 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e imes.are.specified.in.millisecon
e18e0 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 ds.and.must.be.in.the.range.of.0
e1900 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 .to.600000.milliseconds..:cfgcmd
e1920 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 :`delay`.sets.the.initial.SPF.sc
e1940 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 hedule.delay.in.milliseconds..Th
e1960 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 e.default.value.is.200.ms..:cfgc
e1980 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d md:`initial-holdtime`.sets.the.m
e19a0 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e inimum.hold.time.between.two.con
e19c0 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 secutive.SPF.calculations..The.d
e19e0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 efault.value.is.1000.ms..:cfgcmd
e1a00 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d :`max-holdtime`.sets.the.maximum
e1a20 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 .wait.time.between.two.consecuti
e1a40 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 ve.SPF.calculations..The.default
e1a60 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .value.is.10000.ms..This.command
e1a80 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f .sets.the.interface.bandwidth.fo
e1aa0 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 r.cost.calculations,.where.bandw
e1ac0 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 idth.can.be.in.range.from.1.to.1
e1ae0 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 00000,.specified.in.Mbits/s..Thi
e1b00 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 s.command.sets.the.interface.typ
e1b20 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 e:.This.command.sets.the.interfa
e1b40 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 ce.with.RIP.MD5.authentication..
e1b60 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 This.command.also.sets.MD5.Key..
e1b80 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 The.key.must.be.shorter.than.16.
e1ba0 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 characters..This.command.sets.th
e1bc0 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 e.interface.with.RIP.simple.pass
e1be0 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e word.authentication..This.comman
e1c00 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e d.also.sets.authentication.strin
e1c20 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 g..The.string.must.be.shorter.th
e1c40 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 an.16.characters..This.command.s
e1c60 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 ets.the.multiplicative.factor.us
e1c80 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 ed.for.diversity.routing,.in.uni
e1ca0 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 ts.of.1/256;.lower.values.cause.
e1cc0 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 diversity.to.play.a.more.importa
e1ce0 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 nt.role.in.route.selection..The.
e1d00 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 default.it.256,.which.means.that
e1d20 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 .diversity.plays.no.role.in.rout
e1d40 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 e.selection;.you.will.probably.w
e1d60 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f ant.to.set.that.to.128.or.less.o
e1d80 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e n.nodes.with.multiple.independen
e1da0 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 t.radios..This.command.sets.the.
e1dc0 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c reference.bandwidth.for.cost.cal
e1de0 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 culations,.where.bandwidth.can.b
e1e00 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 e.in.range.from.1.to.4294967,.sp
e1e20 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 ecified.in.Mbits/s..The.default.
e1e40 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e is.100Mbit/s.(i.e..a.link.of.ban
e1e60 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 dwidth.100Mbit/s.or.higher.will.
e1e80 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 have.a.cost.of.1..Cost.of.lower.
e1ea0 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 bandwidth.links.will.be.scaled.w
e1ec0 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 ith.reference.to.this.cost)..Thi
e1ee0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 s.command.sets.the.router-ID.of.
e1f00 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 the.OSPF.process..The.router-ID.
e1f20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 may.be.an.IP.address.of.the.rout
e1f40 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 er,.but.need.not.be.....it.can.b
e1f60 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f e.any.arbitrary.32bit.number..Ho
e1f80 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 wever.it.MUST.be.unique.within.t
e1fa0 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 he.entire.OSPF.domain.to.the.OSP
e1fc0 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 F.speaker.....bad.things.will.ha
e1fe0 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 ppen.if.multiple.OSPF.speakers.a
e2000 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 re.configured.with.the.same.rout
e2020 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 er-ID!.This.command.sets.the.rou
e2040 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 ter-ID.of.the.OSPFv3.process..Th
e2060 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 e.router-ID.may.be.an.IP.address
e2080 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 .of.the.router,.but.need.not.be.
e20a0 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 ....it.can.be.any.arbitrary.32bi
e20c0 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 t.number..However.it.MUST.be.uni
e20e0 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d que.within.the.entire.OSPFv3.dom
e2100 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 ain.to.the.OSPFv3.speaker.....ba
e2120 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 d.things.will.happen.if.multiple
e2140 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .OSPFv3.speakers.are.configured.
e2160 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f with.the.same.router-ID!.This.co
e2180 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 mmand.sets.the.specified.interfa
e21a0 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d ce.to.passive.mode..On.passive.m
e21c0 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 ode.interface,.all.receiving.pac
e21e0 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 kets.are.processed.as.normal.and
e2200 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 .VyOS.does.not.send.either.multi
e2220 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 cast.or.unicast.RIP.packets.exce
e2240 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 pt.to.RIP.neighbors.specified.wi
e2260 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e th.neighbor.command..This.comman
e2280 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 d.should.NOT.be.set.normally..Th
e22a0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 is.command.shows.both.status.and
e22c0 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 .statistics.on.the.specified.wir
e22e0 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e eless.interface..The.wireless.in
e2300 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f terface.identifier.can.range.fro
e2320 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 m.wlan0.to.wlan999..This.command
e2340 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 .specifies.a.BGP.confederation.i
e2360 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f dentifier..<asn>.is.the.number.o
e2380 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 f.the.autonomous.system.that.int
e23a0 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 ernally.includes.multiple.sub-au
e23c0 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f tonomous.systems.(a.confederatio
e23e0 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 n)..This.command.specifies.a.Bab
e2400 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 el.enabled.interface.by.interfac
e2420 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 e.name..Both.the.sending.and.rec
e2440 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 eiving.of.Babel.packets.will.be.
e2460 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 enabled.on.the.interface.specifi
e2480 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ed.in.this.command..This.command
e24a0 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 .specifies.a.MD5.password.to.be.
e24c0 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 used.with.the.tcp.socket.that.is
e24e0 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 .being.used.to.connect.to.the.re
e2500 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 mote.peer..This.command.specifie
e2520 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 s.a.RIP.enabled.interface.by.int
e2540 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e erface.name..Both.the.sending.an
e2560 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 d.receiving.of.RIP.packets.will.
e2580 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 be.enabled.on.the.port.specified
e25a0 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 .in.this.command..This.command.s
e25c0 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 pecifies.a.RIP.neighbor..When.a.
e25e0 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 neighbor.doesn...t.understand.mu
e2600 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f lticast,.this.command.is.used.to
e2620 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 .specify.neighbors..In.some.case
e2640 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 s,.not.all.routers.will.be.able.
e2660 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 to.understand.multicasting,.wher
e2680 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 e.packets.are.sent.to.a.network.
e26a0 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 or.a.group.of.addresses..In.a.si
e26c0 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 tuation.where.a.neighbor.cannot.
e26e0 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 process.multicast.packets,.it.is
e2700 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 .necessary.to.establish.a.direct
e2720 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d .link.between.routers..This.comm
e2740 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 and.specifies.a.default.weight.v
e2760 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 alue.for.the.neighbor...s.routes
e2780 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 ..The.number.range.is.1.to.65535
e27a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d ..This.command.specifies.a.maxim
e27c0 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 um.number.of.prefixes.we.can.rec
e27e0 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 eive.from.a.given.peer..If.this.
e2800 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 number.is.exceeded,.the.BGP.sess
e2820 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 ion.will.be.destroyed..The.numbe
e2840 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 r.range.is.1.to.4294967295..This
e2860 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 .command.specifies.all.interface
e2880 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 s.as.passive.by.default..Because
e28a0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 .this.command.changes.the.config
e28c0 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 uration.logic.to.a.default.passi
e28e0 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 ve;.therefore,.interfaces.where.
e2900 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 router.adjacencies.are.expected.
e2920 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a need.to.be.configured.with.the.:
e2940 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 cfgcmd:`passive-interface-exclud
e2960 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 e`.command..This.command.specifi
e2980 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 es.all.interfaces.to.passive.mod
e29a0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 e..This.command.specifies.an.agg
e29c0 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 regate.address.and.provides.that
e29e0 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 .longer-prefixes.inside.of.the.a
e2a00 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 ggregate.address.are.suppressed.
e2a20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 before.sending.BGP.updates.out.t
e2a40 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 o.peers..This.command.specifies.
e2a60 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 an.aggregate.address.with.a.math
e2a80 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 ematical.set.of.autonomous.syste
e2aa0 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 ms..This.command.summarizes.the.
e2ac0 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e AS_PATH.attributes.of.all.the.in
e2ae0 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 dividual.routes..This.command.sp
e2b00 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 ecifies.an.aggregate.address..Th
e2b20 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 e.router.will.also.announce.long
e2b40 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 er-prefixes.inside.of.the.aggreg
e2b60 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 ate.address..This.command.specif
e2b80 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e ies.attributes.to.be.left.unchan
e2ba0 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 ged.for.advertisements.sent.to.a
e2bc0 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .peer.or.peer.group..This.comman
e2be0 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 d.specifies.circuit.type.for.int
e2c00 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 erface:.This.command.specifies.c
e2c20 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c luster.ID.which.identifies.a.col
e2c40 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 lection.of.route.reflectors.and.
e2c60 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f their.clients,.and.is.used.by.ro
e2c80 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e ute.reflectors.to.avoid.looping.
e2ca0 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f .By.default.cluster.ID.is.set.to
e2cc0 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 .the.BGP.router.id.value,.but.ca
e2ce0 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 n.be.set.to.an.arbitrary.32-bit.
e2d00 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f value..This.command.specifies.ho
e2d20 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 ld-time.in.seconds..The.timer.ra
e2d40 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 nge.is.4.to.65535..The.default.v
e2d60 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 alue.is.180.second..If.you.set.v
e2d80 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 alue.to.0.VyOS.will.not.hold.rou
e2da0 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 tes..This.command.specifies.inte
e2dc0 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 rface.as.passive..Passive.interf
e2de0 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 ace.advertises.its.address,.but.
e2e00 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 does.not.run.the.OSPF.protocol.(
e2e20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 adjacencies.are.not.formed.and.h
e2e40 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e ello.packets.are.not.generated).
e2e60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 .This.command.specifies.keep-ali
e2e80 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 ve.time.in.seconds..The.timer.ca
e2ea0 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 n.range.from.4.to.65535..The.def
e2ec0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f ault.value.is.60.second..This.co
e2ee0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 mmand.specifies.metric.(MED).for
e2f00 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 .redistributed.routes..The.metri
e2f20 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 c.range.is.0.to.4294967295..Ther
e2f40 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f e.are.six.modes.available.for.ro
e2f60 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f ute.source:.connected,.kernel,.o
e2f80 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f spf,.rip,.static,.table..This.co
e2fa0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 mmand.specifies.metric.for.redis
e2fc0 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 tributed.routes.from.the.given.r
e2fe0 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 oute.source..There.are.five.mode
e3000 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 s.available.for.route.source:.bg
e3020 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 p,.connected,.kernel,.ospf,.stat
e3040 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e ic..The.metric.range.is.1.to.16.
e3060 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 .This.command.specifies.metric.f
e3080 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 or.redistributed.routes.from.the
e30a0 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 .given.route.source..There.are.f
e30c0 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f ive.modes.available.for.route.so
e30e0 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 urce:.bgp,.connected,.kernel,.ri
e3100 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 p,.static..The.metric.range.is.1
e3120 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 .to.16777214..This.command.speci
e3140 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f fies.metric.for.redistributed.ro
e3160 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 utes.from.the.given.route.source
e3180 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 ..There.are.six.modes.available.
e31a0 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 for.route.source:.bgp,.connected
e31c0 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 ,.kernel,.ospf,.rip,.static..The
e31e0 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 .metric.range.is.1.to.16777215..
e3200 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 This.command.specifies.metric.ty
e3220 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 pe.for.redistributed.routes..Dif
e3240 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 ference.between.two.metric.types
e3260 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 .that.metric.type.1.is.a.metric.
e3280 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e which.is."commensurable".with.in
e32a0 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 ner.OSPF.links..When.calculating
e32c0 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e .a.metric.to.the.external.destin
e32e0 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 ation,.the.full.path.metric.is.c
e3300 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f alculated.as.a.metric.sum.path.o
e3320 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 f.a.router.which.had.advertised.
e3340 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 this.link.plus.the.link.metric..
e3360 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d Thus,.a.route.with.the.least.sum
e3380 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 mary.metric.will.be.selected..If
e33a0 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 .external.link.is.advertised.wit
e33c0 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 h.metric.type.2.the.path.is.sele
e33e0 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 cted.which.lies.through.the.rout
e3400 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 er.which.advertised.this.link.wi
e3420 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 th.the.least.metric.despite.of.t
e3440 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 he.fact.that.internal.path.to.th
e3460 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 is.router.is.longer.(with.more.c
e3480 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 ost)..However,.if.two.routers.ad
e34a0 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 vertised.an.external.link.and.wi
e34c0 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 th.metric.type.2.the.preference.
e34e0 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 is.given.to.the.path.which.lies.
e3500 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 through.the.router.with.a.shorte
e3520 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e r.internal.path..If.two.differen
e3540 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 t.routers.advertised.two.links.t
e3560 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 o.the.same.external.destimation.
e3580 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 but.with.different.metric.type,.
e35a0 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 metric.type.1.is.preferred..If.t
e35c0 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 ype.of.a.metric.left.undefined.t
e35e0 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 he.router.will.consider.these.ex
e3600 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d ternal.links.to.have.a.default.m
e3620 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 etric.type.2..This.command.speci
e3640 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f fies.network.type.to.Point-to-Po
e3660 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 int..The.default.network.type.is
e3680 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 .broadcast..This.command.specifi
e36a0 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 es.that.BGP.considers.the.MED.wh
e36c0 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 en.comparing.routes.originated.f
e36e0 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 rom.different.sub-ASs.within.the
e3700 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 .confederation.to.which.this.BGP
e3720 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 .speaker.belongs..The.default.st
e3740 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 ate,.where.the.MED.attribute.is.
e3760 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 not.considered..This.command.spe
e3780 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 cifies.that.BGP.decision.process
e37a0 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 .should.consider.paths.of.equal.
e37c0 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 AS_PATH.length.candidates.for.mu
e37e0 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 ltipath.computation..Without.the
e3800 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d .knob,.the.entire.AS_PATH.must.m
e3820 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 atch.for.multipath.computation..
e3840 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f This.command.specifies.that.a.ro
e3860 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 ute.with.a.MED.is.always.conside
e3880 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 red.to.be.better.than.a.route.wi
e38a0 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 thout.a.MED.by.causing.the.missi
e38c0 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 ng.MED.attribute.to.have.a.value
e38e0 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c .of.infinity..The.default.state,
e3900 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 .where.the.missing.MED.attribute
e3920 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f .is.considered.to.have.a.value.o
e3940 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 f.zero..This.command.specifies.t
e3960 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 hat.route.updates.received.from.
e3980 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d this.neighbor.will.be.stored.unm
e39a0 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 odified,.regardless.of.the.inbou
e39c0 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 nd.policy..When.inbound.soft.rec
e39e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f onfiguration.is.enabled,.the.sto
e3a00 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 red.updates.are.processed.by.the
e3a20 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 .new.policy.configuration.to.cre
e3a40 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f ate.new.inbound.updates..This.co
e3a60 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 mmand.specifies.that.simple.pass
e3a80 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 word.authentication.should.be.us
e3aa0 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 ed.for.the.given.area..The.passw
e3ac0 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 ord.must.also.be.configured.on.a
e3ae0 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .per-interface.basis..This.comma
e3b00 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 nd.specifies.that.the.community.
e3b20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 attribute.should.not.be.sent.in.
e3b40 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 route.updates.to.a.peer..By.defa
e3b60 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e ult.community.attribute.is.sent.
e3b80 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 .This.command.specifies.that.the
e3ba0 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 .length.of.confederation.path.se
e3bc0 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e ts.and.sequences.should.be.taken
e3be0 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 .into.account.during.the.BGP.bes
e3c00 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f t.path.decision.process..This.co
e3c20 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f mmand.specifies.the.IP.address.o
e3c40 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 f.the.neighboring.device..This.c
e3c60 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 ommand.specifies.the.OSPF.enable
e3c80 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 d.interface(s)..If.the.interface
e3ca0 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e .has.an.address.from.defined.ran
e3cc0 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 ge.then.the.command.enables.OSPF
e3ce0 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e .on.this.interface.so.router.can
e3d00 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 .provide.network.information.to.
e3d20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 the.other.ospf.routers.via.this.
e3d40 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 interface..This.command.specifie
e3d60 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 s.the.OSPFv3.enabled.interface..
e3d80 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 This.command.is.also.used.to.ena
e3da0 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e ble.the.OSPF.process..The.area.n
e3dc0 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 umber.can.be.specified.in.decima
e3de0 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 l.notation.in.the.range.from.0.t
e3e00 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 o.4294967295..Or.it.can.be.speci
e3e20 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 fied.in.dotted.decimal.notation.
e3e40 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d similar.to.ip.address..This.comm
e3e60 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e and.specifies.the.area.to.be.a.N
e3e80 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 SSA.Totally.Stub.Area..ABRs.for.
e3ea0 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 such.an.area.do.not.need.to.pass
e3ec0 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 .Network-Summary.(type-3).LSAs.(
e3ee0 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 except.the.default.summary.route
e3f00 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e ),.ASBR-Summary.LSAs.(type-4).an
e3f20 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f d.AS-External.LSAs.(type-5).into
e3f40 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 .the.area..But.Type-7.LSAs.that.
e3f60 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 convert.to.Type-5.at.the.NSSA.AB
e3f80 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 R.are.allowed..This.command.spec
e3fa0 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 ifies.the.area.to.be.a.Not.So.St
e3fc0 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f ubby.Area..External.routing.info
e3fe0 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 rmation.is.imported.into.an.NSSA
e4000 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 .in.Type-7.LSAs..Type-7.LSAs.are
e4020 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c .similar.to.Type-5.AS-external.L
e4040 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 SAs,.except.that.they.can.only.b
e4060 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 e.flooded.into.the.NSSA..In.orde
e4080 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 r.to.further.propagate.the.NSSA.
e40a0 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 external.information,.the.Type-7
e40c0 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 .LSA.must.be.translated.to.a.Typ
e40e0 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 e-5.AS-external-LSA.by.the.NSSA.
e4100 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 ABR..This.command.specifies.the.
e4120 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c area.to.be.a.Stub.Area..That.is,
e4140 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 .an.area.where.no.router.origina
e4160 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 tes.routes.external.to.OSPF.and.
e4180 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c hence.an.area.where.all.external
e41a0 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 .routes.are.via.the.ABR(s)..Henc
e41c0 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 e,.ABRs.for.such.an.area.do.not.
e41e0 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 need.to.pass.AS-External.LSAs.(t
e4200 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 ype-5).or.ASBR-Summary.LSAs.(typ
e4220 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e e-4).into.the.area..They.need.on
e4240 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 ly.pass.Network-Summary.(type-3)
e4260 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 .LSAs.into.such.an.area,.along.w
e4280 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 ith.a.default-route.summary..Thi
e42a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 s.command.specifies.the.area.to.
e42c0 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 be.a.Totally.Stub.Area..In.addit
e42e0 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 ion.to.stub.area.limitations.thi
e4300 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d s.area.type.prevents.an.ABR.from
e4320 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 .injecting.Network-Summary.(type
e4340 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 -3).LSAs.into.the.specified.stub
e4360 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 .area..Only.default.summary.rout
e4380 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 e.is.allowed..This.command.speci
e43a0 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 fies.the.base.receive.cost.for.t
e43c0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 his.interface..For.wireless.inte
e43e0 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c rfaces,.it.specifies.the.multipl
e4400 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 ier.used.for.computing.the.ETX.r
e4420 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 eception.cost.(default.256);.for
e4440 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 .wired.interfaces,.it.specifies.
e4460 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 the.cost.that.will.be.advertised
e4480 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 .to.neighbours..This.command.spe
e44a0 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 cifies.the.decay.factor.for.the.
e44c0 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 exponential.moving.average.of.RT
e44e0 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 T.samples,.in.units.of.1/256..Hi
e4500 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 gher.values.discard.old.samples.
e4520 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 faster..The.default.is.42..This.
e4540 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f command.specifies.the.default.lo
e4560 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 cal.preference.value..The.local.
e4580 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 preference.range.is.0.to.4294967
e45a0 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 295..This.command.specifies.the.
e45c0 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 default.metric.value.of.redistri
e45e0 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 buted.routes..The.metric.range.i
e4600 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 s.0.to.16777214..This.command.sp
e4620 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 ecifies.the.garbage-collection.t
e4640 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 imer..Upon.expiration.of.the.gar
e4660 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 bage-collection.timer,.the.route
e4680 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 .is.finally.removed.from.the.rou
e46a0 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 ting.table..The.time.range.is.5.
e46c0 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 to.2147483647..The.default.value
e46e0 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 .is.120.seconds..This.command.sp
e4700 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f ecifies.the.given.neighbor.as.ro
e4720 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ute.reflector.client..This.comma
e4740 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c nd.specifies.the.length.of.time,
e4760 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 .in.seconds,.before.the.routing.
e4780 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f device.sends.hello.packets.out.o
e47a0 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c f.the.interface.before.it.establ
e47c0 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e ishes.adjacency.with.a.neighbor.
e47e0 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 .The.range.is.1.to.65535.seconds
e4800 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 ..The.default.value.is.60.second
e4820 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 s..This.command.specifies.the.ma
e4840 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 ximum.RTT,.in.milliseconds,.abov
e4860 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f e.which.we.don't.increase.the.co
e4880 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 st.to.a.neighbour..The.default.i
e48a0 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 s.120.ms..This.command.specifies
e48c0 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 .the.maximum.cost.added.to.a.nei
e48e0 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e ghbour.because.of.RTT,.i.e..when
e4900 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e .the.RTT.is.higher.or.equal.than
e4920 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 .rtt-max..The.default.is.150..Se
e4940 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c tting.it.to.0.effectively.disabl
e4960 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 es.the.use.of.a.RTT-based.cost..
e4980 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d This.command.specifies.the.minim
e49a0 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e um.RTT,.in.milliseconds,.startin
e49c0 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 g.from.which.we.increase.the.cos
e49e0 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c t.to.a.neighbour..The.additional
e4a00 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 .cost.is.linear.in.(rtt.-.rtt-mi
e4a20 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 n)..The.default.is.10.ms..This.c
e4a40 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 ommand.specifies.the.minimum.rou
e4a60 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 te.advertisement.interval.for.th
e4a80 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 e.peer..The.interval.value.is.0.
e4aa0 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 to.600.seconds,.with.the.default
e4ac0 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e .advertisement.interval.being.0.
e4ae0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 .This.command.specifies.the.rout
e4b00 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 er.priority.value.of.the.nonbroa
e4b20 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 dcast.neighbor.associated.with.t
e4b40 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 he.IP.address.specified..The.def
e4b60 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 ault.is.0..This.keyword.does.not
e4b80 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e .apply.to.point-to-multipoint.in
e4ba0 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 terfaces..This.command.specifies
e4bc0 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 .the.router-ID..If.router.ID.is.
e4be0 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 not.specified.it.will.use.the.hi
e4c00 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 ghest.interface.IP.address..This
e4c20 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 .command.specifies.the.time.cons
e4c40 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 tant,.in.seconds,.of.the.smoothi
e4c60 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 ng.algorithm.used.for.implementi
e4c80 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 ng.hysteresis..Larger.values.red
e4ca0 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 uce.route.oscillation.at.the.cos
e4cc0 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f t.of.very.slightly.increasing.co
e4ce0 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 nvergence.time..The.value.0.disa
e4d00 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 bles.hysteresis,.and.is.suitable
e4d20 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .for.wired.networks..The.default
e4d40 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 .is.4.s..This.command.specifies.
e4d60 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 the.time.in.milliseconds.after.w
e4d80 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 hich.an.'important'.request.or.u
e4da0 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c pdate.will.be.resent..The.defaul
e4dc0 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 t.is.2000.ms..This.command.speci
e4de0 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 fies.the.time.in.milliseconds.be
e4e00 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 tween.two.scheduled.hellos..On.w
e4e20 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b ired.links,.Babel.notices.a.link
e4e40 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 .failure.within.two.hello.interv
e4e60 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b als;.on.wireless.links,.the.link
e4e80 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 .quality.value.is.reestimated.at
e4ea0 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 .every.hello.interval..The.defau
e4ec0 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 lt.is.4000.ms..This.command.spec
e4ee0 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 ifies.the.time.in.milliseconds.b
e4f00 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 etween.two.scheduled.updates..Si
e4f20 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 nce.Babel.makes.extensive.use.of
e4f40 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 .triggered.updates,.this.can.be.
e4f60 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e set.to.fairly.high.values.on.lin
e4f80 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 ks.with.little.packet.loss..The.
e4fa0 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e default.is.20000.ms..This.comman
e4fc0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 d.specifies.the.timeout.timer..U
e4fe0 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 pon.expiration.of.the.timeout,.t
e5000 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 he.route.is.no.longer.valid;.how
e5020 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 ever,.it.is.retained.in.the.rout
e5040 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 ing.table.for.a.short.time.so.th
e5060 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 at.neighbors.can.be.notified.tha
e5080 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 t.the.route.has.been.dropped..Th
e50a0 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e e.time.range.is.5.to.2147483647.
e50c0 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 .The.default.value.is.180.second
e50e0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 s..This.command.specifies.the.up
e5100 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 date.timer..Every.update.timer.s
e5120 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 econds,.the.RIP.process.is.awake
e5140 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f ned.to.send.an.unsolicited.respo
e5160 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c nse.message.containing.the.compl
e5180 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f ete.routing.table.to.all.neighbo
e51a0 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 ring.RIP.routers..The.time.range
e51c0 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .is.5.to.2147483647..The.default
e51e0 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .value.is.30.seconds..This.comma
e5200 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 nd.specifies.whether.to.perform.
e5220 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 split-horizon.on.the.interface..
e5240 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f Specifying.no.babel.split-horizo
e5260 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c n.is.always.correct,.while.babel
e5280 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f .split-horizon.is.an.optimisatio
e52a0 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 n.that.should.only.be.used.on.sy
e52c0 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e mmetric.and.transitive.(wired).n
e52e0 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 etworks..This.command.specify.th
e5300 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 at.OSPF.packets.must.be.authenti
e5320 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 cated.with.MD5.HMACs.within.the.
e5340 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 given.area..Keying.material.must
e5360 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 .also.be.configured.on.a.per-int
e5380 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 erface.basis..This.command.speci
e53a0 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e fys.that.MD5.HMAC.authentication
e53c0 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e .must.be.used.on.this.interface.
e53e0 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 .It.sets.OSPF.authentication.key
e5400 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 .to.a.cryptographic.password..Ke
e5420 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 y-id.identifies.secret.key.used.
e5440 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 to.create.the.message.digest..Th
e5460 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e is.ID.is.part.of.the.protocol.an
e5480 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 d.must.be.consistent.across.rout
e54a0 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f ers.on.a.link..The.key.can.be.lo
e54c0 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 ng.up.to.16.chars.(larger.string
e54e0 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 s.will.be.truncated),.and.is.ass
e5500 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 ociated.with.the.given.key-id..T
e5520 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 his.command.summarizes.intra.are
e5540 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f a.paths.from.specified.area.into
e5560 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 .one.Type-3.Inter-Area.Prefix.LS
e5580 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 A.announced.to.other.areas..This
e55a0 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 .command.can.be.used.only.in.ABR
e55c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 ..This.command.summarizes.intra.
e55e0 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 area.paths.from.specified.area.i
e5600 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e nto.one.summary-LSA.(Type-3).ann
e5620 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d ounced.to.other.areas..This.comm
e5640 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 and.can.be.used.only.in.ABR.and.
e5660 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 ONLY.router-LSAs.(Type-1).and.ne
e5680 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 twork-LSAs.(Type-2).(i.e..LSAs.w
e56a0 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 ith.scope.area).can.be.summarize
e56c0 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e d..AS-external-LSAs.(Type-5).can
e56e0 e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 ...t.be.summarized.-.their.scope
e5700 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 .is.AS..The.optional.argument.:c
e5720 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 fgcmd:`cost`.specifies.the.aggre
e5740 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 gated.link.metric..The.metric.ra
e5760 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 nge.is.0.to.16777215..This.comma
e5780 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 nd.to.ensure.not.advertise.the.s
e57a0 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 ummary.lsa.for.the.matched.exter
e57c0 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 nal.LSAs..This.command.uses.to.c
e57e0 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 lear.BGP.route.dampening.informa
e5800 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 tion.and.to.unsuppress.suppresse
e5820 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f d.routes..This.command.was.intro
e5840 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 duced.in.VyOS.1.4.-.it.was.previ
e5860 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 ously.called:.``set.firewall.opt
e5880 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 ions.interface.<name>.adjust-mss
e58a0 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 .<value>``.This.command.was.intr
e58c0 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 oduced.in.VyOS.1.4.-.it.was.prev
e58e0 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 iously.called:.``set.firewall.op
e5900 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 tions.interface.<name>.adjust-ms
e5920 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 s6.<value>``.This.command.will.c
e5940 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 hange.the.hold.down.value.for.IG
e5960 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e P-LDP.synchronization.during.con
e5980 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 vergence/interface.flap.events,.
e59a0 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 but.for.this.interface.only..Thi
e59c0 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 s.command.will.change.the.hold.d
e59e0 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 own.value.globally.for.IGP-LDP.s
e5a00 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 ynchronization.during.convergenc
e5a20 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f e/interface.flap.events..This.co
e5a40 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 mmand.will.enable.IGP-LDP.synchr
e5a60 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 onization.globally.for.ISIS..Thi
e5a80 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f s.requires.for.LDP.to.be.functio
e5aa0 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 nal..This.is.described.in.:rfc:`
e5ac0 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 5443`..By.default.all.interfaces
e5ae0 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 .operational.in.IS-IS.are.enable
e5b00 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 d.for.synchronization..Loopbacks
e5b20 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 .are.exempt..This.command.will.e
e5b40 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c nable.IGP-LDP.synchronization.gl
e5b60 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 obally.for.OSPF..This.requires.f
e5b80 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 or.LDP.to.be.functional..This.is
e5ba0 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 .described.in.:rfc:`5443`..By.de
e5bc0 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c fault.all.interfaces.operational
e5be0 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f .in.OSPF.are.enabled.for.synchro
e5c00 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 nization..Loopbacks.are.exempt..
e5c20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 This.command.will.generate.a.def
e5c40 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 ault-route.in.L1.database..This.
e5c60 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d command.will.generate.a.default-
e5c80 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 route.in.L2.database..This.comma
e5ca0 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 nd.will.give.an.overview.of.a.ru
e5cc0 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d le.in.a.single.rule-set.This.com
e5ce0 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 mand.will.give.an.overview.of.a.
e5d00 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 rule.in.a.single.rule-set..This.
e5d20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 command.will.give.an.overview.of
e5d40 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .a.single.rule-set..This.command
e5d60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 .would.allow.the.dynamic.update.
e5d80 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 of.capabilities.over.an.establis
e5da0 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 hed.BGP.session..This.commands.c
e5dc0 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 reates.a.bridge.that.is.used.to.
e5de0 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 bind.traffic.on.eth1.vlan.241.wi
e5e00 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 th.the.vxlan241-interface..The.I
e5e20 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 P.address.is.not.required..It.ma
e5e40 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 y.however.be.used.as.a.default.g
e5e60 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 ateway.for.each.Leaf.which.allow
e5e80 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f s.devices.on.the.vlan.to.reach.o
e5ea0 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 ther.subnets..This.requires.that
e5ec0 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 .the.subnets.are.redistributed.b
e5ee0 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 y.OSPF.so.that.the.Spine.will.le
e5f00 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 arn.how.to.reach.it..To.do.this.
e5f20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 you.need.to.change.the.OSPF.netw
e5f40 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e ork.from.'10.0.0.0/8'.to.'0.0.0.
e5f60 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 0/0'.to.allow.172.16/12-networks
e5f80 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 .to.be.advertised..This.commands
e5fa0 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 .specifies.the.Finite.State.Mach
e5fc0 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 ine.(FSM).intended.to.control.th
e5fe0 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 e.timing.of.the.execution.of.SPF
e6000 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 .calculations.in.response.to.IGP
e6020 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 .events..The.process.described.i
e6040 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f n.:rfc:`8405`..This.configuratio
e6060 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 n.enables.the.TCP.reverse.proxy.
e6080 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e for.the."my-tcp-api".service..In
e60a0 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 coming.TCP.connections.on.port.8
e60c0 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 888.will.be.load.balanced.across
e60e0 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 .the.backend.servers.(srv01.and.
e6100 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 srv02).using.the.round-robin.loa
e6120 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 d-balancing.algorithm..This.conf
e6140 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 iguration.listen.on.port.80.and.
e6160 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 redirect.incoming.requests.to.HT
e6180 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 TPS:.This.configuration.modifies
e61a0 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 .the.behavior.of.the.network.sta
e61c0 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 tement..If.you.have.this.configu
e61e0 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 red.the.underlying.network.must.
e6200 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 exist.in.the.routing.table..This
e6220 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 .configuration.parameter.lets.th
e6240 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 e.DHCP.server.to.listen.for.DHCP
e6260 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 .requests.sent.to.the.specified.
e6280 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c address,.it.is.only.realisticall
e62a0 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 y.useful.for.a.server.whose.only
e62c0 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 .clients.are.reached.via.unicast
e62e0 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 s,.such.as.via.DHCP.relay.agents
e6300 2e 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 ..This.could.be.helpful.if.you.w
e6320 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 ant.to.test.how.an.application.b
e6340 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e ehaves.under.certain.network.con
e6360 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f ditions..This.creates.a.route.po
e6380 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 licy.called.FILTER-WEB.with.one.
e63a0 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f rule.to.set.the.routing.table.fo
e63c0 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 r.matching.traffic.(TCP.port.80)
e63e0 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 .to.table.ID.100.instead.of.the.
e6400 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 default.routing.table..This.defa
e6420 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 ults.to.10000..This.defaults.to.
e6440 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 1812..This.defaults.to.2007..Thi
e6460 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 s.defaults.to.30.seconds..This.d
e6480 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 efaults.to.300.seconds..This.def
e64a0 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e aults.to.49..This.defaults.to.5.
e64c0 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 .This.defaults.to.UDP.This.defau
e64e0 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 lts.to.phy0..This.depends.on.the
e6500 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 .driver.capabilities.and.may.not
e6520 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 .be.available.with.all.drivers..
e6540 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 This.diable.the.external.cache.a
e6560 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 nd.directly.injects.the.flow-sta
e6580 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f tes.into.the.in-kernel.Connectio
e65a0 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 n.Tracking.System.of.the.backup.
e65c0 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e firewall..This.diagram.correspon
e65e0 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 ds.with.the.example.site.to.site
e6600 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c .configuration.below..This.enabl
e6620 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 es.:rfc:`3137`.support,.where.th
e6640 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 e.OSPF.process.describes.its.tra
e6660 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 nsit.links.in.its.router-LSA.as.
e6680 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 having.infinite.distance.so.that
e66a0 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c .other.routers.will.avoid.calcul
e66c0 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 ating.transit.paths.through.the.
e66e0 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f router.while.still.being.able.to
e6700 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 .reach.networks.through.the.rout
e6720 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 er..This.enables.the.greenfield.
e6740 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f option.which.sets.the.``[GF]``.o
e6760 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 ption.This.establishes.our.Port.
e6780 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 Forward.rule,.but.if.we.created.
e67a0 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 a.firewall.policy.it.will.likely
e67c0 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 .block.the.traffic..This.example
e67e0 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d .shows.how.to.target.an.MSS.clam
e6800 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 p.(in.our.example.to.1360.bytes)
e6820 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 .to.a.specific.destination.IP..T
e6840 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 his.feature.summarises.originate
e6860 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 d.external.LSAs.(Type-5.and.Type
e6880 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 -7)..Summary.Route.will.be.origi
e68a0 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 nated.on-behalf.of.all.matched.e
e68c0 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 xternal.LSAs..This.functions.for
e68e0 20 62 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 .both.individual.addresses.and.a
e6900 64 64 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 ddress.groups..This.gives.us.IGP
e6920 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e -LDP.synchronization.for.all.non
e6940 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 -loopback.interfaces.with.a.hold
e6960 64 6f 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 down.timer.of.zero.seconds:.This
e6980 20 67 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 .gives.us.MPLS.segment.routing.e
e69a0 6e 61 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f nabled.and.labels.for.far.end.lo
e69c0 6f 70 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f opbacks:.This.gives.us.the.follo
e69e0 77 69 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 wing.neighborships,.Level.1.and.
e6a00 4c 65 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 Level.2:.This.instructs.opennhrp
e6a20 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 .to.reply.with.authorative.answe
e6a40 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 rs.on.NHRP.Resolution.Requests.d
e6a60 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e estinied.to.addresses.in.this.in
e6a80 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 terface.(instead.of.forwarding.t
e6aa0 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c he.packets)..This.effectively.al
e6ac0 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f lows.the.creation.of.shortcut.ro
e6ae0 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 utes.to.subnets.located.on.the.i
e6b00 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 nterface..This.is.a.common.scena
e6b20 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 rio.where.both.:ref:`source-nat`
e6b40 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 .and.:ref:`destination-nat`.are.
e6b60 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 configured.at.the.same.time..It'
e6b80 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 s.commonly.used.when.internal.(p
e6ba0 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 rivate).hosts.need.to.establish.
e6bc0 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 a.connection.with.external.resou
e6be0 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 rces.and.external.systems.need.t
e6c00 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f o.access.internal.(private).reso
e6c20 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 urces..This.is.a.configuration.p
e6c40 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 arameter.for.the.`<subnet>`,.say
e6c60 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 ing.that.as.part.of.the.response
e6c80 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 ,.tell.the.client.that.the.defau
e6ca0 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 lt.gateway.can.be.reached.at.`<a
e6cc0 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ddress>`..This.is.a.configuratio
e6ce0 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 n.parameter.for.the.subnet,.sayi
e6d00 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c ng.that.as.part.of.the.response,
e6d20 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 .tell.the.client.that.the.DNS.se
e6d40 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 rver.can.be.found.at.`<address>`
e6d60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 ..This.is.a.mandatory.command..S
e6d80 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 ets.regular.expression.to.match.
e6da0 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 against.log.string.message..This
e6dc0 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 .is.a.mandatory.command..Sets.th
e6de0 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 e.full.path.to.the.script..The.s
e6e00 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 cript.file.must.be.executable..T
e6e20 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 his.is.a.mandatory.setting..This
e6e40 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 .is.achieved.by.using.the.first.
e6e60 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 three.bits.of.the.ToS.(Type.of.S
e6e80 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 ervice).field.to.categorize.data
e6ea0 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 .streams.and,.in.accordance.with
e6ec0 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 .the.defined.precedence.paramete
e6ee0 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 rs,.a.decision.is.made..This.is.
e6f00 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 also.known.as.the.HUBs.IP.addres
e6f20 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 s.or.FQDN..This.is.an.optional.c
e6f40 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 ommand.because.the.event.handler
e6f60 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 .will.be.automatically.created.a
e6f80 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 fter.any.of.the.next.commands..T
e6fa0 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 his.is.an.optional.command..Adds
e6fc0 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 .arguments.to.the.script..Argume
e6fe0 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e nts.must.be.separated.by.spaces.
e7000 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 .This.is.an.optional.command..Ad
e7020 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 ds.environment.and.its.value.to.
e7040 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 the.script..Use.separate.command
e7060 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 s.for.each.environment..This.is.
e7080 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 an.optional.command..Filters.log
e70a0 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 .messages.by.syslog-identifier..
e70c0 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 This.is.done.to.support.(etherne
e70e0 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 t).switch.features,.like.:rfc:`3
e7100 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 069`,.where.the.individual.ports
e7120 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 .are.NOT.allowed.to.communicate.
e7140 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c with.each.other,.but.they.are.al
e7160 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f lowed.to.talk.to.the.upstream.ro
e7180 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 uter..As.described.in.:rfc:`3069
e71a0 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 `,.it.is.possible.to.allow.these
e71c0 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 .hosts.to.communicate.through.th
e71e0 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 e.upstream.router.by.proxy_arp'i
e7200 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f ng..This.is.especially.useful.fo
e7220 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 r.the.upstream.interface,.since.
e7240 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 the.source.for.multicast.traffic
e7260 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e .is.often.from.a.remote.location
e7280 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 ..This.is.one.of.the.simplest.ty
e72a0 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 pes.of.tunnels,.as.defined.by.:r
e72c0 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b fc:`2003`..It.takes.an.IPv4.pack
e72e0 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 et.and.sends.it.as.a.payload.of.
e7300 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 another.IPv4.packet..For.this.re
e7320 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 ason,.there.are.no.other.configu
e7340 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 ration.options.for.this.kind.of.
e7360 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 tunnel..This.is.optional..This.i
e7380 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 s.similar.to.the.network.groups.
e73a0 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e part,.but.here.you.are.able.to.n
e73c0 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 egate.the.matching.addresses..Th
e73e0 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 is.is.the.IPv6.counterpart.of.IP
e7400 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 IP..I'm.not.aware.of.an.RFC.that
e7420 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 .defines.this.encapsulation.spec
e7440 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 ifically,.but.it's.a.natural.spe
e7460 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e cific.case.of.IPv6.encapsulation
e7480 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 .mechanisms.described.in.:rfc:24
e74a0 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73`..This.is.the.LAN.extension.u
e74c0 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 se.case..The.eth0.port.of.the.di
e74e0 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 stant.VPN.peers.will.be.directly
e7500 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 .connected.like.if.there.was.a.s
e7520 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 witch.between.them..This.is.the.
e7540 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 LCD.model.used.in.your.system..T
e7560 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 his.is.the.configuration.paramet
e7580 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b er.for.the.entire.shared.network
e75a0 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e .definition..All.subnets.will.in
e75c0 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 herit.this.configuration.item.if
e75e0 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 .not.specified.locally..This.is.
e7600 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b the.equivalent.of.the.host.block
e7620 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 .in.dhcpd.conf.of.isc-dhcpd..Thi
e7640 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e s.is.the.name.of.the.physical.in
e7660 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 terface.used.to.connect.to.your.
e7680 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 LCD.display..Tab.completion.is.s
e76a0 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c upported.and.it.will.list.you.al
e76c0 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 l.available.serial.interface..Th
e76e0 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 is.is.the.policy.that.requieres.
e7700 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d the.lowest.resources.for.the.sam
e7720 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 e.amount.of.traffic..But.**very.
e7740 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 likely.you.do.not.need.it.as.you
e7760 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 .cannot.get.much.from.it..Someti
e7780 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f mes.it.is.used.just.to.enable.lo
e77a0 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 gging.**.This.is.useful,.for.exa
e77c0 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 mple,.in.combination.with.hostfi
e77e0 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 le.update..This.is.where."UDP.br
e7800 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 oadcast.relay".comes.into.play!.
e7820 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 It.will.forward.received.broadca
e7840 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 sts.to.other.configured.networks
e7860 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 ..This.makes.the.server.authorit
e7880 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 atively.not.aware.of:.10.in-addr
e78a0 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d .arpa,.168.192.in-addr.arpa,.16-
e78c0 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 31.172.in-addr.arpa,.which.enabl
e78e0 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 ing.upstream.DNS.server(s).to.be
e7900 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 .used.for.reverse.lookups.of.the
e7920 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 se.zones..This.method.automatica
e7940 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 lly.disables.IPv6.traffic.forwar
e7960 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f ding.on.the.interface.in.questio
e7980 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 n..This.mode.provides.fault.tole
e79a0 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 rance..This.mode.provides.fault.
e79c0 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 tolerance..The.:cfgcmd:`primary`
e79e0 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 .option,.documented.below,.affec
e7a00 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 ts.the.behavior.of.this.mode..Th
e7a20 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 is.mode.provides.load.balancing.
e7a40 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e and.fault.tolerance..This.option
e7a60 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 .adds.Power.Constraint.element.w
e7a80 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 hen.applicable.and.Country.eleme
e7aa0 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c nt.is.added..Power.Constraint.el
e7ac0 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f ement.is.required.by.Transmit.Po
e7ae0 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 wer.Control..This.option.can.be.
e7b00 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f specified.multiple.times..This.o
e7b20 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 ption.can.be.supplied.multiple.t
e7b40 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 imes..This.option.is.mandatory.i
e7b60 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e n.Access-Point.mode..This.option
e7b80 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 .is.required.when.running.a.DMVP
e7ba0 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 N.spoke..This.option.must.be.use
e7bc0 64 20 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 d.with.``timeout``.option..This.
e7be0 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 option.only.affects.802.3ad.mode
e7c00 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 ..This.option.specifies.a.delay.
e7c20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 in.seconds.before.vrrp.instances
e7c40 20 73 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 .start.up.after.keepalived.start
e7c60 73 2e 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f s..This.parameter.allows.to."sho
e7c80 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 rtcut".routes.(non-backbone).for
e7ca0 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 .inter-area.routes..There.are.th
e7cc0 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 ree.modes.available.for.routes.s
e7ce0 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 hortcutting:.This.policy.is.inte
e7d00 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 nded.to.provide.a.more.balanced.
e7d20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 distribution.of.traffic.than.lay
e7d40 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e er2.alone,.especially.in.environ
e7d60 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 ments.where.a.layer3.gateway.dev
e7d80 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 ice.is.required.to.reach.most.de
e7da0 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 stinations..This.prompted.some.I
e7dc0 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 SPs.to.develop.a.policy.within.t
e7de0 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 he.:abbr:`ARIN.(American.Registr
e7e00 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f y.for.Internet.Numbers)`.to.allo
e7e20 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 cate.new.private.address.space.f
e7e40 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 or.CGNs,.but.ARIN.deferred.to.th
e7e60 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 e.IETF.before.implementing.the.p
e7e80 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 olicy.indicating.that.the.matter
e7ea0 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 .was.not.a.typical.allocation.is
e7ec0 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 sue.but.a.reservation.of.address
e7ee0 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a es.for.technical.purposes.(per.:
e7f00 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 rfc:`2860`)..This.required.setti
e7f20 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 ng.defines.the.action.of.the.cur
e7f40 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 rent.rule..If.action.is.set.to.`
e7f60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 `jump``,.then.``jump-target``.is
e7f80 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 .also.needed..This.required.sett
e7fa0 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 ing.defines.the.action.of.the.cu
e7fc0 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 rrent.rule..If.action.is.set.to.
e7fe0 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e jump,.then.jump-target.is.also.n
e8000 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 eeded..This.requires.two.files,.
e8020 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 one.to.create.the.device.(XXX.ne
e8040 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e tdev).and.one.to.configure.the.n
e8060 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 etwork.on.the.device.(XXX.networ
e8080 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f k).This.results.in.the.active.co
e80a0 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 nfiguration:.This.says.that.this
e80c0 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 .device.is.the.only.DHCP.server.
e80e0 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 for.this.network..If.other.devic
e8100 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 es.are.trying.to.offer.DHCP.leas
e8120 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 es,.this.machine.will.send.'DHCP
e8140 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 NAK'.to.any.device.trying.to.req
e8160 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 uest.an.IP.address.that.is.not.v
e8180 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 alid.for.this.network..This.sect
e81a0 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e ion.describes.configuring.DNS.on
e81c0 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f .the.system,.namely:.This.sectio
e81e0 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e n.describes.the.system's.host.in
e8200 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 formation.and.how.to.configure.t
e8220 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 hem,.it.covers.the.following.top
e8240 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d ics:.This.section.needs.improvem
e8260 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e ents,.examples.and.explanations.
e8280 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 .This.set.the.default.action.of.
e82a0 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 the.rule-set.if.no.rule.matched.
e82c0 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 a.packet.criteria..If.defacult-a
e82e0 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 ction.is.set.to.``jump``,.then.`
e8300 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e `default-jump-target``.is.also.n
e8320 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 eeded..This.set.the.default.acti
e8340 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 on.of.the.rule-set.if.no.rule.ma
e8360 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 tched.a.packet.criteria..If.defa
e8380 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 cult-action.is.set.to.``jump``,.
e83a0 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 then.``default-jump-target``.is.
e83c0 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 also.needed..Note.that.for.base.
e83e0 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 chains,.default.action.can.only.
e8400 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 be.set.to.``accept``.or.``drop``
e8420 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 ,.while.on.custom.chain,.more.ac
e8440 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 tions.are.available..This.sets.t
e8460 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 he.accepted.ciphers.to.use.when.
e8480 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 version.=>.2.4.0.and.NCP.is.enab
e84a0 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 led.(which.is.the.default)..Defa
e84c0 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 ult.NCP.cipher.for.versions.>=.2
e84e0 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 .4.0.is.aes256gcm..The.first.cip
e8500 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 20 her.in.this.list.is.what.server.
e8520 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 pushes.to.clients..This.sets.the
e8540 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 .cipher.when.NCP.(Negotiable.Cry
e8560 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f pto.Parameters).is.disabled.or.O
e8580 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 penVPN.version.<.2.4.0..This.set
e85a0 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c ting.defaults.to.1500.and.is.val
e85c0 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 id.between.10.and.60000..This.se
e85e0 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 tting.enable.or.disable.the.resp
e8600 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e onse.of.icmp.broadcast.messages.
e8620 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
e8640 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 will.be.altered:.This.setting.ha
e8660 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 74 68 ndle.if.VyOS.accept.packets.with
e8680 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c .a.source.route.option..The.foll
e86a0 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 owing.system.parameter.will.be.a
e86c0 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 66 61 ltered:.This.setting,.which.defa
e86e0 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d 61 78 ults.to.3600.seconds,.puts.a.max
e8700 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 74 imum.on.the.amount.of.time.negat
e8720 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 65 74 ive.entries.are.cached..This.set
e8740 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 up.will.make.the.VRRP.process.ex
e8760 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 ecute.the.``/config/scripts/vrrp
e8780 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 63 6f -check.sh.script``.every.60.seco
e87a0 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 74 6f nds,.and.transition.the.group.to
e87c0 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 69 2e .the.fault.state.if.it.fails.(i.
e87e0 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 20 74 e..exits.with.non-zero.status).t
e8800 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 hree.times:.This.statement.speci
e8820 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 fies.dhcp6c.to.only.exchange.inf
e8840 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 ormational.configuration.paramet
e8860 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 ers.with.servers..A.list.of.DNS.
e8880 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f server.addresses.is.an.example.o
e88a0 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e f.such.parameters..This.statemen
e88c0 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 t.is.useful.when.the.client.does
e88e0 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .not.need.stateful.configuration
e8900 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 73 .parameters.such.as.IPv6.address
e8920 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 es.or.prefixes..This.support.may
e8940 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e .be.enabled.administratively.(an
e8960 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 d.indefinitely).with.the.:cfgcmd
e8980 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 :`administrative`.command..It.ma
e89a0 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e y.also.be.enabled.conditionally.
e89c0 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 .Conditional.enabling.of.max-met
e89e0 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 ric.router-lsas.can.be.for.a.per
e8a00 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 74 iod.of.seconds.after.startup.wit
e8a20 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e h.the.:cfgcmd:`on-startup.<secon
e8a40 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 ds>`.command.and/or.for.a.period
e8a60 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 .of.seconds.prior.to.shutdown.wi
e8a80 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 th.the.:cfgcmd:`on-shutdown.<sec
e8aa0 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 onds>`.command..The.time.range.i
e8ac0 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 s.5.to.86400..This.technique.is.
e8ae0 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c commonly.referred.to.as.NAT.Refl
e8b00 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 ection.or.Hairpin.NAT..This.tech
e8b20 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d nology.is.known.by.different.nam
e8b40 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 es:.This.the.simplest.queue.poss
e8b60 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 ible.you.can.apply.to.your.traff
e8b80 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 ic..Traffic.must.go.through.a.fi
e8ba0 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 nite.queue.before.it.is.actually
e8bc0 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 .sent..You.must.define.how.many.
e8be0 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 packets.that.queue.can.contain..
e8c00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e This.topology.was.built.using.GN
e8c20 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 S3..This.will.be.the.most.widely
e8c40 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 .used.interface.on.a.router.carr
e8c60 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 ying.traffic.to.the.real.world..
e8c80 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 50 This.will.configure.a.static.ARP
e8ca0 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 .entry.always.resolving.`<addres
e8cc0 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 s>`.to.`<mac>`.for.interface.`<i
e8ce0 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 nterface>`..This.will.match.TCP.
e8d00 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 traffic.with.source.port.80..Thi
e8d20 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c s.will.render.the.following.ddcl
e8d40 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 ient_.configuration.entry:.This.
e8d60 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f will.show.you.a.basic.firewall.o
e8d80 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c verview.This.will.show.you.a.rul
e8da0 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 e-set.statistic.since.the.last.b
e8dc0 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 oot..This.will.show.you.a.statis
e8de0 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c tic.of.all.rule-sets.since.the.l
e8e00 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 ast.boot..This.will.show.you.a.s
e8e20 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 ummary.of.rule-sets.and.groups.T
e8e40 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 his.workaround.lets.you.apply.a.
e8e60 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 shaping.policy.to.the.ingress.tr
e8e80 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f affic.by.first.redirecting.it.to
e8ea0 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 .an.in-between.virtual.interface
e8ec0 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b .(`Intermediate.Functional.Block
e8ee0 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 `_)..There,.in.that.virtual.inte
e8f00 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 rface,.you.will.be.able.to.apply
e8f20 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 .any.of.the.policies.that.work.f
e8f40 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 or.outbound.traffic,.for.instanc
e8f60 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e e,.a.shaping.one..This.would.gen
e8f80 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f erate.the.following.configuratio
e8fa0 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 n:.Three.significant.versions.of
e8fc0 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 .SNMP.have.been.developed.and.de
e8fe0 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 ployed..SNMPv1.is.the.original.v
e9000 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 ersion.of.the.protocol..More.rec
e9020 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 ent.versions,.SNMPv2c.and.SNMPv3
e9040 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 ,.feature.improvements.in.perfor
e9060 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e mance,.flexibility.and.security.
e9080 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 .Time.Zone.Time.Zone.setting.is.
e90a0 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c very.important.as.e.g.all.your.l
e90c0 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 ogfile.entries.will.be.based.on.
e90e0 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f the.configured.zone..Without.pro
e9100 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 per.time.zone.configuration.it.w
e9120 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 ill.be.very.difficult.to.compare
e9140 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 .logfiles.from.different.systems
e9160 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 ..Time.in.milliseconds.between.r
e9180 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 etransmitted.Neighbor.Solicitati
e91a0 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 on.messages.Time.in.seconds.that
e91c0 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 .the.prefix.will.remain.preferre
e91e0 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f d.(default.4.hours).Time.in.seco
e9200 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 nds.that.the.prefix.will.remain.
e9220 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 73 valid.(default:.30.days).Time.is
e9240 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 .in.minutes.and.defaults.to.60..
e9260 54 69 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 Time.to.match.the.defined.rule..
e9280 54 69 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f Time,.in.milliseconds,.that.a.no
e92a0 64 65 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 de.assumes.a.neighbor.is.reachab
e92c0 6c 65 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 le.after.having.received.a.reach
e92e0 61 62 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 ability.confirmation.Timeout.in.
e9300 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 seconds.between.health.target.ch
e9320 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 ecks..Timeout.to.wait.reply.for.
e9340 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 Interim-Update.packets..(default
e9360 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 .3.seconds).Timeout.to.wait.resp
e9380 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 onse.from.server.(seconds).Timer
e93a0 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 s.To.activate.the.VLAN.aware.bri
e93c0 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 20 74 68 69 73 20 73 65 74 74 dge,.you.must.activate.this.sett
e93e0 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 ing.to.use.VLAN.settings.for.the
e9400 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 .bridge.To.allow.VPN-clients.acc
e9420 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 ess.via.your.external.address,.a
e9440 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 .NAT.rule.is.required:.To.allow.
e9460 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e traffic.to.pass.through.to.clien
e9480 74 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ts,.you.need.to.add.the.followin
e94a0 67 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c g.rules..(if.you.used.the.defaul
e94c0 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 t.configuration.at.the.top.of.th
e94e0 69 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f is.page).To.apply.this.policy.to
e9500 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 .the.correct.interface,.configur
e9520 65 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e e.it.on.the.interface.the.inboun
e9540 64 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 d.local.host.will.send.through.t
e9560 6f 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 o.reach.our.destined.target.host
e9580 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 .(in.our.example.eth1)..To.auto.
e95a0 75 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 update.the.blacklist.files.To.au
e95c0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e tomatically.assign.the.client.an
e95e0 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 .IP.address.as.tunnel.endpoint,.
e9600 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 a.client.IP.pool.is.needed..The.
e9620 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 source.can.be.either.RADIUS.or.a
e9640 20 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 .local.subnet.or.IP.range.defini
e9660 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 tion..To.be.used.only.when.``act
e9680 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 ion``.is.set.to.``jump``..Use.th
e96a0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
e96c0 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 t..To.be.used.only.when.``defult
e96e0 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 -action``.is.set.to.``jump``..Us
e9700 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 e.this.command.to.specify.jump.t
e9720 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 arget.for.default.rule..To.be.us
e9740 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 ed.only.when.action.is.set.to.ju
e9760 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 mp..Use.this.command.to.specify.
e9780 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 jump.target..To.bypass.the.proxy
e97a0 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e .for.every.request.that.is.comin
e97c0 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 g.from.a.specific.source:.To.byp
e97e0 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 ass.the.proxy.for.every.request.
e9800 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 that.is.directed.to.a.specific.d
e9820 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 estination:.To.configure.IPv6.as
e9840 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f signments.for.clients,.two.optio
e9860 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 ns.need.to.be.configured..A.glob
e9880 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e al.prefix.which.is.terminated.on
e98a0 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 .the.clients.cpe.and.a.delegated
e98c0 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 .prefix,.the.client.can.use.for.
e98e0 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 devices.routed.via.the.clients.c
e9900 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 pe..To.configure.blocking.add.th
e9920 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.following.to.the.configuration
e9940 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 .To.configure.site-to-site.conne
e9960 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 68 ction.you.need.to.add.peers.with
e9980 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 .the.``set.vpn.ipsec.site-to-sit
e99a0 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 e.peer.<name>``.command..To.conf
e99c0 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 igure.syslog,.you.need.to.switch
e99e0 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e .into.configuration.mode..To.con
e9a00 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 figure.your.LCD.display.you.must
e9a20 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 72 .first.identify.the.used.hardwar
e9a40 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c e,.and.connectivity.of.the.displ
e9a60 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 ay.to.your.system..This.can.be.a
e9a80 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 ny.serial.port.(`ttySxx`).or.ser
e9aa0 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c ial.via.USB.or.even.old.parallel
e9ac0 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e .port.interfaces..To.create.VLAN
e9ae0 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 s.per.user.during.runtime,.the.f
e9b00 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 6f ollowing.settings.are.required.o
e9b20 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 n.a.per.interface.basis..VLAN.ID
e9b40 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 .and.VLAN.range.can.be.present.i
e9b60 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 n.the.configuration.at.the.same.
e9b80 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f time..To.create.a.new.line.in.yo
e9ba0 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 ur.login.message.you.need.to.esc
e9bc0 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 73 ape.the.new.line.character.by.us
e9be0 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e ing.``\\n``..To.create.more.than
e9c00 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f .one.tunnel,.use.distinct.UDP.po
e9c20 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 rts..To.create.routing.table.100
e9c40 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 .and.add.a.new.default.gateway.t
e9c60 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 o.be.used.by.traffic.matching.ou
e9c80 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 r.route.policy:.To.define.a.zone
e9ca0 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 .setup.either.one.with.interface
e9cc0 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 s.or.a.local.zone..To.disable.ad
e9ce0 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 vertisements.without.deleting.th
e9d00 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 e.configuration:.To.display.the.
e9d20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 configured.OTP.user.key,.use.the
e9d40 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 .command:.To.display.the.configu
e9d60 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 red.OTP.user.settings,.use.the.c
e9d80 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e ommand:.To.enable.MLD.reports.an
e9da0 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 d.query.on.interfaces.`eth0`.and
e9dc0 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 .`eth1`:.To.enable.RADIUS.based.
e9de0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 authentication,.the.authenticati
e9e00 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 on.mode.needs.to.be.changed.with
e9e20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 in.the.configuration..Previous.s
e9e40 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 74 ettings.like.the.local.users,.st
e9e60 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 ill.exists.within.the.configurat
e9e80 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 ion,.however.they.are.not.used.i
e9ea0 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d f.the.mode.has.been.changed.from
e9ec0 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 .local.to.radius..Once.changed.b
e9ee0 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f ack.to.local,.it.will.use.all.lo
e9f00 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 61 cal.accounts.again..To.enable.ba
e9f20 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 20 ndwidth.shaping.via.RADIUS,.the.
e9f40 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 6e option.rate-limit.needs.to.be.en
e9f60 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e abled..To.enable.debug.messages.
e9f80 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 60 .Available.via.:opcmd:`show.log`
e9fa0 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 .or.:opcmd:`monitor.log`.To.enab
e9fc0 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e le.mDNS.repeater.you.need.to.con
e9fe0 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 figure.at.least.two.interfaces..
ea000 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e To.re-broadcast.all.incoming.mDN
ea020 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e S.packets.from.any.interface.con
ea040 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 figured.here.to.any.other.interf
ea060 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f ace.configured.under.this.sectio
ea080 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 68 65 6c 70 65 72 20 73 75 70 70 n..To.enable/disable.helper.supp
ea0a0 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 68 ort.for.a.specific.neighbour,.th
ea0c0 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 20 68 61 73 20 74 6f 20 62 65 20 e.router-id.(A.B.C.D).has.to.be.
ea0e0 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 specified..To.exclude.traffic.fr
ea100 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 om.load.balancing,.traffic.match
ea120 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 6e ing.an.exclude.rule.is.not.balan
ea140 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 79 73 74 65 ced.but.routed.through.the.syste
ea160 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 61 64 3a 00 54 6f 20 65 78 74 65 m.routing.table.instead:.To.exte
ea180 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 nd.SNMP.agent.functionality,.cus
ea1a0 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 tom.scripts.can.be.executed.ever
ea1c0 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 y.time.the.agent.is.being.called
ea1e0 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 ..This.can.be.achieved.by.using.
ea200 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e ``arbitrary.extensioncommands``.
ea220 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 .The.first.step.is.to.create.a.f
ea240 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e unctional.script.of.course,.then
ea260 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 .upload.it.to.your.VyOS.instance
ea280 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 .via.the.command.``scp.your_scri
ea2a0 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 pt.sh.vyos@your_router:/config/u
ea2c0 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 ser-data``..Once.the.script.is.u
ea2e0 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 ploaded,.it.needs.to.be.configur
ea300 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 ed.via.the.command.below..To.for
ea320 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 ward.all.broadcast.packets.recei
ea340 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 ved.on.`UDP.port.1900`.on.`eth3`
ea360 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 ,.`eth4`.or.`eth5`.to.all.other.
ea380 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e interfaces.in.this.configuration
ea3a0 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 ..To.generate.the.CA,.the.server
ea3c0 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 .private.key.and.certificates.th
ea3e0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 e.following.commands.can.be.used
ea400 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 ..To.get.it.to.work.as.an.access
ea420 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 .point.with.this.configuration.y
ea440 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 ou.will.need.to.set.up.a.DHCP.se
ea460 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 rver.to.work.with.that.network..
ea480 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 You.can.-.of.course.-.also.bridg
ea4a0 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e e.the.Wireless.interface.with.an
ea4c0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 y.configured.bridge.(:ref:`bridg
ea4e0 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 e-interface`).on.the.system..To.
ea500 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 hand.out.individual.prefixes.to.
ea520 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 your.clients.the.following.confi
ea540 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 guration.is.used:.To.know.more.a
ea560 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 bout.scripting,.check.the.:ref:`
ea580 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c command-scripting`.section..To.l
ea5a0 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 isten.on.both.`eth0`.and.`eth1`.
ea5c0 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 mDNS.packets.and.also.repeat.pac
ea5e0 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 kets.received.on.`eth0`.to.`eth1
ea600 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f `.(and.vice-versa).use.the.follo
ea620 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 wing.commands:.To.manipulate.or.
ea640 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 display.ARP_.table.entries,.the.
ea660 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 following.commands.are.implement
ea680 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f ed..To.perform.a.graceful.shutdo
ea6a0 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 wn,.the.FRR.``graceful-restart.p
ea6c0 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d repare.ip.ospf``.EXEC-level.comm
ea6e0 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 and.needs.to.be.issued.before.re
ea700 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 starting.the.ospfd.daemon..To.re
ea720 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 quest.a./56.prefix.from.your.ISP
ea740 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 .use:.To.restart.the.DHCPv6.serv
ea760 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f er.To.setup.SNAT,.we.need.to.kno
ea780 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 w:.To.setup.a.destination.NAT.ru
ea7a0 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 le.we.need.to.gather:.To.update.
ea7c0 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 the.firmware,.VyOS.also.ships.th
ea7e0 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 e.`qmi-firmware-update`.binary..
ea800 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e To.upgrade.the.firmware.of.an.e.
ea820 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 g..Sierra.Wireless.MC7710.module
ea840 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 .to.the.firmware.provided.in.the
ea860 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e .file.``9999999_9999999_9200_03.
ea880 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 05.14.00_00_generic_000.000_001_
ea8a0 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 SPKG_MC.cwe``.use.the.following.
ea8c0 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 command:.To.use.a.RADIUS.server.
ea8e0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 for.authentication.and.bandwidth
ea900 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 -shaping,.the.following.example.
ea920 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 configuration.can.be.used..To.us
ea940 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 e.a.radius.server,.you.need.to.s
ea960 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 witch.to.authentication.mode.RAD
ea980 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 IUS.and.then.configure.it..To.us
ea9a0 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e e.such.a.service,.one.must.defin
ea9c0 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 e.a.login,.password,.one.or.mult
ea9e0 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 iple.hostnames,.protocol.and.ser
eaa00 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 ver..To.use.the.Salt-Minion,.a.r
eaa20 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 unning.Salt-Master.is.required..
eaa40 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 You.can.find.more.in.the.`Salt.P
eaa60 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 oject.Documentaion.<https://docs
eaa80 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e .saltproject.io/en/latest/conten
eaaa0 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 ts.html>`_.To.use.this.full.conf
eaac0 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 iguration.we.asume.a.public.acce
eaae0 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c ssible.hostname..Topology:.Topol
eab00 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 ogy:.PC4.-.Leaf2.-.Spine1.-.Leaf
eab20 33 20 2d 20 50 43 35 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 3.-.PC5.Track.Track.option.to.tr
eab40 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 ack.non.VRRP.interface.states..V
eab60 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 RRP.changes.status.to.``FAULT``.
eab80 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 if.one.of.the.track.interfaces.i
eaba0 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 n.state.``down``..Traditional.BG
eabc0 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 P.did.not.have.the.feature.to.de
eabe0 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 tect.a.remote.peer's.capabilitie
eac00 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 s,.e.g..whether.it.can.handle.pr
eac20 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 efix.types.other.than.IPv4.unica
eac40 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 st.routes..This.was.a.big.proble
eac60 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 m.using.Multiprotocol.Extension.
eac80 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 for.BGP.in.an.operational.networ
eaca0 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 61 20 66 65 61 74 75 72 65 k..:rfc:`2842`.adopted.a.feature
eacc0 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 .called.Capability.Negotiation..
eace0 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 *bgpd*.use.this.Capability.Negot
ead00 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 iation.to.detect.the.remote.peer
ead20 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 's.capabilities..If.a.peer.is.on
ead40 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 ly.configured.as.an.IPv4.unicast
ead60 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 .neighbor,.*bgpd*.does.not.send.
ead80 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 these.Capability.Negotiation.pac
eada0 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 kets.(at.least.not.unless.other.
eadc0 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 72 65 71 75 69 72 65 20 63 61 optional.BGP.features.require.ca
eade0 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e pability.negotiation)..Tradition
eae00 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 ally.hardware.routers.implement.
eae20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 IPsec.exclusively.due.to.relativ
eae40 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 e.ease.of.implementing.it.in.har
eae60 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 dware.and.insufficient.CPU.power
eae80 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 .for.doing.encryption.in.softwar
eaea0 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 e..Since.VyOS.is.a.software.rout
eaec0 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f er,.this.is.less.of.a.concern..O
eaee0 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 penVPN.has.been.widely.used.on.U
eaf00 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 NIX.platform.for.a.long.time.and
eaf20 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 .is.a.popular.option.for.remote.
eaf40 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 access.VPN,.though.it's.also.cap
eaf60 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 able.of.site-to-site.connections
eaf80 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 ..Traffic.Filters.Traffic.Filter
eafa0 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b s.are.used.to.control.which.pack
eafc0 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 ets.will.have.the.defined.NAT.ru
eafe0 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 les.applied..Five.different.filt
eb000 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 ers.can.be.applied.within.a.NAT.
eb020 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 69 63 20 63 61 6e rule..Traffic.Policy.Traffic.can
eb040 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 not.flow.between.zone.member.int
eb060 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 erface.and.any.interface.that.is
eb080 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d .not.a.zone.member..Traffic.from
eb0a0 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 .multicast.sources.will.go.to.th
eb0c0 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 e.Rendezvous.Point,.and.receiver
eb0e0 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 s.will.pull.it.from.a.shared.tre
eb100 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e e.using.IGMP.(Internet.Group.Man
eb120 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 agement.Protocol)..Traffic.from.
eb140 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 multicast.sources.will.go.to.the
eb160 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 .Rendezvous.Point,.and.receivers
eb180 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 .will.pull.it.from.a.shared.tree
eb1a0 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 .using.MLD.(Multicast.Listener.D
eb1c0 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 iscovery)..Traffic.must.be.symme
eb1e0 74 72 69 63 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 tric.Transition.scripts.Transiti
eb200 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e on.scripts.can.help.you.implemen
eb220 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 73 74 61 72 74 69 t.various.fixups,.such.as.starti
eb240 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 ng.and.stopping.services,.or.eve
eb260 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 n.modifying.the.VyOS.config.on.V
eb280 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 RRP.transition..This.setup.will.
eb2a0 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 make.the.VRRP.process.execute.th
eb2c0 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 e.``/config/scripts/vrrp-fail.sh
eb2e0 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 ``.with.argument.``Foo``.when.VR
eb300 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 RP.fails,.and.the.``/config/scri
eb320 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f pts/vrrp-master.sh``.when.the.ro
eb340 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 uter.becomes.the.master:.Transpa
eb360 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e rent.Proxy.Troubleshooting.Tunin
eb380 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 77 g.commands.Tunnel.Tunnel.keys.Tw
eb3a0 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 o.environment.variables.are.avai
eb3c0 6c 61 62 6c 65 3a 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 lable:.Two.new.files.``/config/a
eb3e0 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 67 2f uth/id_rsa_rpki``.and.``/config/
eb400 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 20 63 auth/id_rsa_rpki.pub``.will.be.c
eb420 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 62 6f reated..Two.routers.connected.bo
eb440 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 65 64 th.via.eth1.through.an.untrusted
eb460 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 6e 67 .switch.Type.of.metrics.grouping
eb480 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 .when.push.to.Azure.Data.Explore
eb4a0 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d 6d 65 r..The.default.is.``table-per-me
eb4c0 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 tric``..Typically,.a.1-to-1.NAT.
eb4e0 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 rule.omits.the.destination.port.
eb500 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 70 72 6f (all.ports).and.replaces.the.pro
eb520 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 2a 2a 69 tocol.with.either.**all**.or.**i
eb540 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 6d 6f 64 p**..UDP.Broadcast.Relay.UDP.mod
eb560 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 70 6f 72 e.works.better.with.NAT:.UDP.por
eb580 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 30 20 28 t.1701.for.IPsec.UDP.port.4500.(
eb5a0 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 20 46 69 NAT-T).UDP.port.500.(IKE).URL.Fi
eb5c0 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 75 61 72 ltering.is.provided.by.SquidGuar
eb5e0 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 67 6e 61 d_..URL.filtering.URL.with.signa
eb600 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 20 76 65 ture.of.master.for.auth.reply.ve
eb620 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 rification.USB.to.serial.convert
eb640 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 77 6f ers.will.handle.most.of.their.wo
eb660 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 rk.in.software.so.you.should.be.
eb680 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 75 64 72 carefull.with.the.selected.baudr
eb6a0 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 63 6f 70 ate.as.some.times.they.can't.cop
eb6c0 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 43 50 20 e.with.the.expected.speed..UUCP.
eb6e0 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 50 00 55 subsystem.Unicast.Unicast.VRRP.U
eb700 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e nicast.VXLAN.Unit.of.this.comman
eb720 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c 20 74 d.is.MB..Units.Until.VyOS.1.4,.t
eb740 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 he.only.option.for.site-to-site.
eb760 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 20 70 OpenVPN.without.PKI.was.to.use.p
eb780 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 re-shared.keys..That.option.is.s
eb7a0 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 63 61 till.available.but.it.is.depreca
eb7c0 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 ted.and.will.be.removed.in.the.f
eb7e0 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 uture..However,.if.you.need.to.s
eb800 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f 53 20 et.up.a.tunnel.to.an.older.VyOS.
eb820 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 20 4f version.or.a.system.with.older.O
eb840 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 penVPN,.you.need.to.still.need.t
eb860 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 65 76 65 o.know.how.to.use.it..Up.to.seve
eb880 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f 20 77 69 n.queues.-defined.as.classes_.wi
eb8a0 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 62 65 20 th.different.priorities-.can.be.
eb8c0 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 64 20 69 configured..Packets.are.placed.i
eb8e0 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 20 6d nto.queues.based.on.associated.m
eb900 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 atch.criteria..Packets.are.trans
eb920 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 6f 72 69 mitted.from.the.queues.in.priori
eb940 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 69 67 68 ty.order..If.classes.with.a.high
eb960 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 77 69 74 er.priority.are.being.filled.wit
eb980 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 74 73 20 h.packets.continuously,.packets.
eb9a0 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 69 6c 6c from.lower.priority.classes.will
eb9c0 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 61 66 66 .only.be.transmitted.after.traff
eb9e0 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 63 ic.volume.from.higher.priority.c
eba00 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 74 65 20 lasses.decreases..Update.Update.
eba20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 64 61 74 container.image.Update.geoip.dat
eba40 61 62 61 73 65 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 abase.Updates.from.the.RPKI.cach
eba60 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 e.servers.are.directly.applied.a
eba80 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 nd.path.selection.is.updated.acc
ebaa0 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ordingly..(Soft.reconfiguration.
ebac0 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b must.be.enabled.for.this.to.work
ebae0 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 )..Upload.bandwidth.limit.in.kbi
ebb00 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e t/s.for.`<user>`..Upon.reception
ebb20 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 .of.an.incoming.packet,.when.a.r
ebb40 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 esponse.is.sent,.it.might.be.des
ebb60 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 ired.to.ensure.that.it.leaves.fr
ebb80 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 om.the.same.interface.as.the.inb
ebba0 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 ound.one..This.can.be.achieved.b
ebbc0 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e y.enabling.sticky.connections.in
ebbe0 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f .the.load.balancing:.Upon.shutdo
ebc00 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 wn,.this.option.will.deprecate.t
ebc20 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 he.prefix.by.announcing.it.in.th
ebc40 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 e.shutdown.RA.Use.802.11n.protoc
ebc60 6f 6c 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 ol.Use.DynDNS.as.your.preferred.
ebc80 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 20 provider:.Use.TLS.but.skip.host.
ebca0 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 validation.Use.TLS.encryption..U
ebcc0 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f 72 se.`<subnet>`.as.the.IP.pool.for
ebce0 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 60 73 .all.connecting.clients..Use.``s
ebd00 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 6f 75 how.log.|.strip-private``.if.you
ebd20 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 6e 20 .want.to.hide.private.data.when.
ebd40 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 20 73 sharing.your.logs..Use.`delete.s
ebd60 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 61 63 ystem.conntrack.modules`.to.deac
ebd80 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 74 65 tive.all.modules..Use.a.persiste
ebda0 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 65 nt.LDAP.connection..Normally.the
ebdc0 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 68 .LDAP.connection.is.only.open.wh
ebde0 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 65 ile.validating.a.username.to.pre
ebe00 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 serve.resources.at.the.LDAP.serv
ebe20 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 50 20 er..This.option.causes.the.LDAP.
ebe40 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c 6f connection.to.be.kept.open,.allo
ebe60 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 65 72 wing.it.to.be.reused.for.further
ebe80 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 .user.validations..Use.a.specifi
ebea0 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 c.address-group..Prepend.charact
ebec0 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 er.``!``.for.inverted.matching.c
ebee0 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 riteria..Use.a.specific.domain-g
ebf00 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f roup..Prepend.character.``!``.fo
ebf20 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 r.inverted.matching.criteria..Us
ebf40 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 e.a.specific.mac-group..Prepend.
ebf60 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 character.``!``.for.inverted.mat
ebf80 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6e ching.criteria..Use.a.specific.n
ebfa0 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 etwork-group..Prepend.character.
ebfc0 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
ebfe0 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e eria..Use.a.specific.port-group.
ec000 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 .Prepend.character.``!``.for.inv
ec020 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 64 64 erted.matching.criteria..Use.add
ec040 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 ress.`masquerade`.(the.interface
ec060 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 s.primary.address).on.rule.30.Us
ec080 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c e.an.automatically.generated.sel
ec0a0 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 f-signed.certificate.Use.any.loc
ec0c0 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e al.address,.configured.on.any.in
ec0e0 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 terface.if.this.is.not.set..Use.
ec100 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f auth.key.file.at.``/config/auth/
ec120 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 my.key``.Use.configured.`<url>`.
ec140 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 to.determine.your.IP.address..dd
ec160 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 client_.will.load.`<url>`.and.tr
ec180 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 ies.to.extract.your.IP.address.f
ec1a0 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 rom.the.response..Use.inverse-ma
ec1c0 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 tch.to.match.anything.except.the
ec1e0 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 .given.country-codes..Use.local.
ec200 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 socket.for.API.Use.local.user.`f
ec220 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 oo`.with.password.`bar`.Use.tab.
ec240 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 completion.to.get.a.list.of.cate
ec260 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 gories..Use.the.address.of.the.s
ec280 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 pecified.interface.on.the.local.
ec2a0 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 machine.as.the.source.address.of
ec2c0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .the.connection..Use.the.followi
ec2e0 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 ng.topology.to.build.a.nat66.bas
ec300 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 ed.isolated.network.between.inte
ec320 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 rnal.and.external.networks.(dyna
ec340 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 mic.prefix.is.not.supported):.Us
ec360 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c e.the.specified.address.on.the.l
ec380 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 ocal.machine.as.the.source.addre
ec3a0 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 ss.of.the.connection..Only.usefu
ec3c0 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 l.on.systems.with.more.than.one.
ec3e0 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 address..Use.these.commands.if.y
ec400 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 ou.would.like.to.set.the.discove
ec420 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 ry.hello.and.hold.time.parameter
ec440 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 s.for.the.targeted.LDP.neighbors
ec460 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c ..Use.these.commands.if.you.woul
ec480 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c d.like.to.set.the.discovery.hell
ec4a0 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 o.and.hold.time.parameters..Use.
ec4c0 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 these.commands.to.control.the.ex
ec4e0 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 porting.of.forwarding.equivalenc
ec500 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 e.classes.(FECs).for.LDP.to.neig
ec520 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 hbors..This.would.be.useful.for.
ec540 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c example.on.only.announcing.the.l
ec560 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e abeled.routes.that.are.needed.an
ec580 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 d.not.ones.that.are.not.needed,.
ec5a0 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 such.as.announcing.loopback.inte
ec5c0 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 rfaces.and.no.others..Use.these.
ec5e0 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e commands.to.control.the.importin
ec600 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 g.of.forwarding.equivalence.clas
ec620 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 ses.(FECs).for.LDP.from.neighbor
ec640 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d s..This.would.be.useful.for.exam
ec660 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 ple.on.only.accepting.the.labele
ec680 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 d.routes.that.are.needed.and.not
ec6a0 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 .ones.that.are.not.needed,.such.
ec6c0 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 as.accepting.loopback.interfaces
ec6e0 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 .and.rejecting.all.others..Use.t
ec700 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 his.PIM.command.in.the.selected.
ec720 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 interface.to.set.the.priority.(1
ec740 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e -4294967295).you.want.to.influen
ec760 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 ce.in.the.election.of.a.node.to.
ec780 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 become.the.Designated.Router.for
ec7a0 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f .a.LAN.segment..The.default.prio
ec7c0 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 rity.is.1,.set.a..higher.value.t
ec7e0 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 o.give.the.router.more.preferenc
ec800 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 e.in.the.DR.election.process..Us
ec820 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 e.this.PIM.command.to.modify.the
ec840 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 .time.out.value.(31-60000.second
ec860 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e s).for.an.`(S,G).<https://tools.
ec880 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e ietf.org/html/rfc7761#section-4.
ec8a0 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 1>`_.flow..31.seconds.is.chosen.
ec8c0 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 for.a.lower.bound.as.some.hardwa
ec8e0 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f re.platforms.cannot.see.data.flo
ec900 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 wing.in.better.than.30.seconds.c
ec920 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 hunks..Use.this.comand.to.set.th
ec940 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 e.IPv6.address.pool.from.which.a
ec960 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 .PPPoE.client.will.get.an.IPv6.p
ec980 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 refix.of.your.defined.length.(ma
ec9a0 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f sk).to.terminate.the.PPPoE.endpo
ec9c0 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 int.at.their.side..The.mask.leng
ec9e0 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 th.can.be.set.from.48.to.128.bit
eca00 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 .long,.the.default.value.is.64..
eca20 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 Use.this.comand.to.set.the.IPv6.
eca40 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 address.pool.from.which.an.SSTP.
eca60 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f client.will.get.an.IPv6.prefix.o
eca80 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 f.your.defined.length.(mask).to.
ecaa0 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 terminate.the.SSTP.endpoint.at.t
ecac0 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 heir.side..The.mask.length.can.b
ecae0 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 e.set.from.48.to.128.bit.long,.t
ecb00 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 he.default.value.is.64..Use.this
ecb20 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e .command.for.every.pool.of.clien
ecb40 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e t.IP.addresses.you.want.to.defin
ecb60 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 e..The.addresses.of.this.pool.wi
ecb80 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f ll.be.given.to.PPPoE.clients..Yo
ecba0 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 u.must.use.CIDR.notation.and.it.
ecbc0 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 must.be.within.a./24.subnet..Use
ecbe0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 .this.command.for.every.pool.of.
ecc00 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 client.IP.addresses.you.want.to.
ecc20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f define..The.addresses.of.this.po
ecc40 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 ol.will.be.given.to.PPPoE.client
ecc60 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 s..You.must.use.CIDR.notation..U
ecc80 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b se.this.command.if.you.would.lik
ecca0 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 e.for.the.router.to.advertise.FE
eccc0 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 Cs.with.a.label.of.0.for.explici
ecce0 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d t.null.operations..Use.this.comm
ecd00 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c and.if.you.would.like.to.control
ecd20 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c .the.local.FEC.allocations.for.L
ecd40 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 DP..A.good.example.would.be.for.
ecd60 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 your.local.router.to.not.allocat
ecd80 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 e.a.label.for.everything..Just.a
ecda0 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 .label.for.what.it's.useful..A.g
ecdc0 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 ood.example.would.be.just.a.loop
ecde0 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 back.label..Use.this.command.if.
ece00 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 you.would.like.to.set.the.TCP.se
ece20 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 ssion.hold.time.intervals..Use.t
ece40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 his.command.to.allow.the.selecte
ece60 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 d.interface.to.join.a.multicast.
ece80 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 group.defining.the.multicast.add
ecea0 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f ress.you.want.to.join.and.the.so
ecec0 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f urce.IP.address.too..Use.this.co
ecee0 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 mmand.to.allow.the.selected.inte
ecf00 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e rface.to.join.a.multicast.group.
ecf20 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 .Use.this.command.to.allow.the.s
ecf40 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 elected.interface.to.join.a.sour
ecf60 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 ce-specific.multicast.group..Use
ecf80 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 .this.command.to.check.the.tunne
ecfa0 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 l.status.for.OpenVPN.client.inte
ecfc0 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 rfaces..Use.this.command.to.chec
ecfe0 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 k.the.tunnel.status.for.OpenVPN.
ed000 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d server.interfaces..Use.this.comm
ed020 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 and.to.check.the.tunnel.status.f
ed040 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 or.OpenVPN.site-to-site.interfac
ed060 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f es..Use.this.command.to.clear.Bo
ed080 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 rder.Gateway.Protocol.statistics
ed0a0 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .or.status..Use.this.command.to.
ed0c0 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 configure.DHCPv6.Prefix.Delegati
ed0e0 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 on.(RFC3633).on.SSTP..You.will.h
ed100 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 ave.to.set.your.IPv6.pool.and.th
ed120 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
ed140 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f x..From.the.defined.IPv6.pool.yo
ed160 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f u.will.be.handing.out.networks.o
ed180 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e f.the.defined.length.(delegation
ed1a0 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 -prefix)..The.length.of.the.dele
ed1c0 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 gation.prefix.can.be.set.from.32
ed1e0 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .to.64.bit.long..Use.this.comman
ed200 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c d.to.configure.DHCPv6.Prefix.Del
ed220 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 egation.(RFC3633)..You.will.have
ed240 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c .to.set.your.IPv6.pool.and.the.l
ed260 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 ength.of.the.delegation.prefix..
ed280 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 From.the.defined.IPv6.pool.you.w
ed2a0 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 ill.be.handing.out.networks.of.t
ed2c0 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 he.defined.length.(delegation-pr
ed2e0 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 efix)..The.length.of.the.delegat
ed300 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f ion.prefix.can.be.set.from.32.to
ed320 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .64.bit.long..Use.this.command.t
ed340 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f o.configure.Dynamic.Authorizatio
ed360 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 20 79 n.Extensions.to.RADIUS.so.that.y
ed380 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 69 ou.can.remotely.disconnect.sessi
ed3a0 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 ons.and.change.some.authenticati
ed3c0 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 on.parameters..Use.this.command.
ed3e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 to.configure.a."black-hole".rout
ed400 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f e.on.the.router..A.black-hole.ro
ed420 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 79 73 ute.is.a.route.for.which.the.sys
ed440 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 68 61 tem.silently.discard.packets.tha
ed460 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e 65 74 t.are.matched..This.prevents.net
ed480 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 66 61 works.leaking.out.public.interfa
ed4a0 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 68 65 ces,.but.it.does.not.prevent.the
ed4c0 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 65 63 m.from.being.used.as.a.more.spec
ed4e0 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 00 ific.route.inside.your.network..
ed500 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
ed520 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e 67 Network.Emulator.policy.defining
ed540 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 6f .its.name.and.the.fixed.amount.o
ed560 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 61 f.time.you.want.to.add.to.all.pa
ed580 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e cket.going.out.of.the.interface.
ed5a0 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 6f 75 .The.latency.will.be.added.throu
ed5c0 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 gh.the.Token.Bucket.Filter.qdisc
ed5e0 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f ..It.will.only.take.effect.if.yo
ed600 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 u.have.configured.its.bandwidth.
ed620 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 73 too..You.can.use.secs,.ms.and.us
ed640 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ..Default:.50ms..Use.this.comman
ed660 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 d.to.configure.a.Priority.Queue.
ed680 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 policy,.set.its.name,.set.a.clas
ed6a0 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 6e s.with.a.priority.from.1.to.7.an
ed6c0 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 d.define.a.hard.limit.on.the.rea
ed6e0 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 l.queue.size..When.this.limit.is
ed700 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 .reached,.new.packets.are.droppe
ed720 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 d..Use.this.command.to.configure
ed740 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 .a.Random-Detect.policy.and.set.
ed760 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 63 65 its.name,.then.name.the.IP.Prece
ed780 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 dence.for.the.virtual.queue.you.
ed7a0 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d 61 78 are.configuring.and.what.the.max
ed7c0 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 28 imum.size.of.its.queue.will.be.(
ed7e0 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 29 2e from.1.to.1-4294967295.packets).
ed800 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 63 75 .Packets.are.dropped.when.the.cu
ed820 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 73 20 rrent.queue.length.reaches.this.
ed840 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 value..Use.this.command.to.confi
ed860 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 gure.a.Random-Detect.policy.and.
ed880 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 set.its.name,.then.state.the.IP.
ed8a0 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 Precedence.for.the.virtual.queue
ed8c0 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 .you.are.configuring.and.what.it
ed8e0 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 62 s.mark.(drop).probability.will.b
ed900 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 6e 67 e..Set.the.probability.by.giving
ed920 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 2f 4e .the.N.value.of.the.fraction.1/N
ed940 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .(default:.10)..Use.this.command
ed960 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f .to.configure.a.Random-Detect.po
ed980 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 licy.and.set.its.name,.then.stat
ed9a0 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 e.the.IP.Precedence.for.the.virt
ed9c0 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e ual.queue.you.are.configuring.an
ed9e0 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 d.what.its.maximum.threshold.for
eda00 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 .random.detection.will.be.(from.
eda20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 29 2e 0.to.4096.packets,.default:.18).
eda40 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f 70 .At.this.size,.the.marking.(drop
eda60 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 68 ).probability.is.maximal..Use.th
eda80 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d is.command.to.configure.a.Random
edaa0 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c -Detect.policy.and.set.its.name,
edac0 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f .then.state.the.IP.Precedence.fo
edae0 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 r.the.virtual.queue.you.are.conf
edb00 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 72 iguring.and.what.its.minimum.thr
edb20 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c eshold.for.random.detection.will
edb40 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 20 49 .be.(from.0.to.4096.packets)...I
edb60 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b 65 74 f.this.value.is.exceeded,.packet
edb80 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 6e 67 s.start.being.eligible.for.being
edba0 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f .dropped..Use.this.command.to.co
edbc0 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 nfigure.a.Random-Detect.policy.a
edbe0 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 nd.set.its.name,.then.state.the.
edc00 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 IP.Precedence.for.the.virtual.qu
edc20 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 eue.you.are.configuring.and.what
edc40 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 74 20 .the.size.of.its.average-packet.
edc60 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 should.be.(in.bytes,.default:.10
edc80 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 24)..Use.this.command.to.configu
edca0 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 re.a.Random-Detect.policy,.set.i
edcc0 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 62 61 ts.name.and.set.the.available.ba
edce0 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 75 ndwidth.for.this.policy..It.is.u
edd00 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 65 20 sed.for.calculating.the.average.
edd20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 2e queue.size.after.some.idle.time.
edd40 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 69 64 .It.should.be.set.to.the.bandwid
edd60 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 74 th.of.your.interface..Random.Det
edd80 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 69 ect.is.not.a.shaping.policy,.thi
edda0 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 74 68 s.command.will.not.shape..Use.th
eddc0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 is.command.to.configure.a.Rate-C
edde0 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 ontrol.policy,.set.its.name.and.
ede00 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 61 63 the.maximum.amount.of.time.a.pac
ede20 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 20 6d ket.can.be.queued.(default:.50.m
ede40 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 s)..Use.this.command.to.configur
ede60 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 e.a.Rate-Control.policy,.set.its
ede80 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 6e .name.and.the.rate.limit.you.wan
edea0 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 t.to.have..Use.this.command.to.c
edec0 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 onfigure.a.Rate-Control.policy,.
edee0 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 set.its.name.and.the.size.of.the
edf00 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 .bucket.in.bytes.which.will.be.a
edf20 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d vailable.for.burst..Use.this.com
edf40 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 mand.to.configure.a.Round-Robin.
edf60 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 policy,.set.its.name,.set.a.clas
edf80 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 20 63 s.ID,.and.the.quantum.for.that.c
edfa0 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 61 lass..The.deficit.counter.will.a
edfc0 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 68 dd.that.value.each.round..Use.th
edfe0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d is.command.to.configure.a.Round-
ee000 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 Robin.policy,.set.its.name,.set.
ee020 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 a.class.ID,.and.the.queue.size.i
ee040 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 n.packets..Use.this.command.to.c
ee060 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 onfigure.a.Shaper.policy,.set.it
ee080 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 68 s.name.and.the.maximum.bandwidth
ee0a0 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 .for.all.combined.traffic..Use.t
ee0c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 his.command.to.configure.a.Shape
ee0e0 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 r.policy,.set.its.name,.define.a
ee100 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 .class.and.set.the.guaranteed.tr
ee120 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 68 affic.you.want.to.allocate.to.th
ee140 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f at.class..Use.this.command.to.co
ee160 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 nfigure.a.Shaper.policy,.set.its
ee180 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 .name,.define.a.class.and.set.th
ee1a0 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 68 69 e.maximum.speed.possible.for.thi
ee1c0 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 6c s.class..The.default.ceiling.val
ee1e0 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 20 74 ue.is.the.bandwidth.value..Use.t
ee200 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 his.command.to.configure.a.Shape
ee220 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 r.policy,.set.its.name,.define.a
ee240 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 .class.and.set.the.priority.for.
ee260 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f 6e 63 usage.of.available.bandwidth.onc
ee280 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 20 e.guarantees.have.been.met..The.
ee2a0 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 lower.the.priority.number,.the.h
ee2c0 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 igher.the.priority..The.default.
ee2e0 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 73 74 priority.value.is.0,.the.highest
ee300 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 .priority..Use.this.command.to.c
ee320 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 onfigure.a.Shaper.policy,.set.it
ee340 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 s.name,.define.a.class.and.set.t
ee360 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 he.size.of.the.`tocken.bucket`_.
ee380 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c in.bytes,.which.will.be.availabl
ee3a0 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 28 64 e.to.be.sent.at.ceiling.speed.(d
ee3c0 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 efault:.15Kb)..Use.this.command.
ee3e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 74 to.configure.a.data-rate.limit.t
ee400 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 6f 77 o.PPPOoE.clients.for.traffic.dow
ee420 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 nload.or.upload..The.rate-limit.
ee440 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d is.set.in.kbit/sec..Use.this.com
ee460 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 6f mand.to.configure.a.drop-tail.po
ee480 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 6e 61 licy.(PFIFO)..Choose.a.unique.na
ee4a0 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 me.for.this.policy.and.the.size.
ee4c0 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 of.the.queue.by.setting.the.numb
ee4e0 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d 61 er.of.packets.it.can.contain.(ma
ee500 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ximum.4294967295)..Use.this.comm
ee520 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 73 73 and.to.configure.a.specific.sess
ee540 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 ion.hold.time.for.LDP.peers..Set
ee560 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 .the.IP.address.of.the.LDP.peer.
ee580 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 68 6f and.a.session.hold.time.that.sho
ee5a0 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d 61 uld.be.configured.for.it..You.ma
ee5c0 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 y.have.to.reset.the.neighbor.for
ee5e0 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .this.to.work..Use.this.command.
ee600 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c to.configure.an.Ingress.Policer,
ee620 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 .defining.its.name.and.the.burst
ee640 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 6f 72 .size.in.bytes.(default:.15).for
ee660 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f .its.default.policy..Use.this.co
ee680 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
ee6a0 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 licer,.defining.its.name.and.the
ee6c0 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 69 .maximum.allowed.bandwidth.for.i
ee6e0 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ts.default.policy..Use.this.comm
ee700 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 and.to.configure.an.Ingress.Poli
ee720 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 cer,.defining.its.name,.a.class.
ee740 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 72 73 identifier.(1-4090).and.the.burs
ee760 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 20 28 t.size.in.bytes.for.this.class.(
ee780 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 default:.15)..Use.this.command.t
ee7a0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 o.configure.an.Ingress.Policer,.
ee7c0 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 defining.its.name,.a.class.ident
ee7e0 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 ifier.(1-4090).and.the.maximum.a
ee800 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e llowed.bandwidth.for.this.class.
ee820 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
ee840 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 n.Ingress.Policer,.defining.its.
ee860 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 name,.a.class.identifier.(1-4090
ee880 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 6e ),.a.class.matching.rule.name.an
ee8a0 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d d.its.description..Use.this.comm
ee8c0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 and.to.configure.an.Ingress.Poli
ee8e0 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 cer,.defining.its.name,.a.class.
ee900 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 72 69 identifier.(1-4090),.and.the.pri
ee920 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 69 63 ority.(0-20,.default.20).in.whic
ee940 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c 6f 77 h.the.rule.is.evaluated.(the.low
ee960 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 er.the.number,.the.higher.the.pr
ee980 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e iority)..Use.this.command.to.con
ee9a0 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 figure.an.fq-codel.policy,.set.i
ee9c0 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ts.name.and.the.maximum.number.o
ee9e0 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 64 65 f.bytes.(default:.1514).to.be.de
eea00 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 65 queued.from.a.queue.at.once..Use
eea20 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 .this.command.to.configure.an.fq
eea40 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 -codel.policy,.set.its.name.and.
eea60 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 75 6c the.number.of.sub-queues.(defaul
eea80 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 65 20 t:.1024).into.which.packets.are.
eeaa0 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 classified..Use.this.command.to.
eeac0 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 configure.an.fq-codel.policy,.se
eeae0 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 75 t.its.name.and.the.time.period.u
eeb00 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 6c sed.by.the.control.loop.of.CoDel
eeb20 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 .to.detect.when.a.persistent.que
eeb40 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 ue.is.developing,.ensuring.that.
eeb60 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 20 the.measured.minimum.delay.does.
eeb80 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 31 not.become.too.stale.(default:.1
eeba0 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 00ms)..Use.this.command.to.confi
eebc0 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 gure.an.fq-codel.policy,.set.its
eebe0 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f .name,.and.define.a.hard.limit.o
eec00 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 n.the.real.queue.size..When.this
eec20 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 .limit.is.reached,.new.packets.a
eec40 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 6b 65 re.dropped.(default:.10240.packe
eec60 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ts)..Use.this.command.to.configu
eec80 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e re.an.fq-codel.policy,.set.its.n
eeca0 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 20 6d ame,.and.define.the.acceptable.m
eecc0 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 inimum.standing/persistent.queue
eece0 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 69 64 .delay..This.minimum.delay.is.id
eed00 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 6d entified.by.tracking.the.local.m
eed20 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 inimum.queue.delay.that.packets.
eed40 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 74 experience.(default:.5ms)..Use.t
eed60 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e 74 65 his.command.to.configure.an.inte
eed80 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 6e 20 rface.with.IGMP.so.that.PIM.can.
eeda0 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f receive.IGMP.reports.and.query.o
eedc0 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 n.the.selected.interface..By.def
eede0 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 65 64 ault.IGMP.version.3.will.be.used
eee00 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
eee20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 authentication.for.LDP.peers..Se
eee40 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 t.the.IP.address.of.the.LDP.peer
eee60 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 .and.a.password.that.should.be.s
eee80 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f hared.in.order.to.become.neighbo
eeea0 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 rs..Use.this.command.to.configur
eeec0 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 e.in.the.selected.interface.the.
eeee0 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 30 30 IGMP.host.query.interval.(1-1800
eef00 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 00 ).in.seconds.that.PIM.will.use..
eef20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e Use.this.command.to.configure.in
eef40 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 .the.selected.interface.the.IGMP
eef60 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 .query.response.timeout.value.(1
eef80 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 0-250).in.deciseconds..If.a.repo
eefa0 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 rt.is.not.returned.in.the.specif
eefc0 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 ied.time,.it.will.be.assumed.the
eefe0 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f .`(S,G).or.(*,G).state.<https://
ef000 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 tools.ietf.org/html/rfc7761#sect
ef020 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 ion-4.1>`_.has.timed.out..Use.th
ef040 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 is.command.to.configure.in.the.s
ef060 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 elected.interface.the.MLD.host.q
ef080 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e uery.interval.(1-65535).in.secon
ef0a0 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c ds.that.PIM.will.use..The.defaul
ef0c0 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 t.value.is.125.seconds..Use.this
ef0e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c .command.to.configure.the..sampl
ef100 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 ing.rate.for.flow.accounting..Th
ef120 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c e.system.samples.one.in.every.`<
ef140 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 rate>`.packets,.where.`<rate>`.i
ef160 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 s.the.value.configured.for.the.s
ef180 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 ampling-rate.option..The.advanta
ef1a0 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 ge.of.sampling.every.n.packets,.
ef1c0 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 where.n.>.1,.allows.you.to.decre
ef1e0 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 ase.the.amount.of.processing.res
ef200 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 ources.required.for.flow.account
ef220 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d ing..The.disadvantage.of.not.sam
ef240 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 pling.every.packet.is.that.the.s
ef260 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 tatistics.produced.are.estimates
ef280 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 .of.actual.data.flows..Use.this.
ef2a0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 command.to.configure.the.IP.addr
ef2c0 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 ess.and.the.shared.secret.key.of
ef2e0 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 .your.RADIUS.server...You.can.ha
ef300 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 ve.multiple.RADIUS.servers.confi
ef320 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 gured.if.you.wish.to.achieve.red
ef340 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e undancy..Use.this.command.to.con
ef360 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 figure.the.IP.address.used.as.th
ef380 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 e.LDP.router-id.of.the.local.dev
ef3a0 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ice..Use.this.command.to.configu
ef3c0 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 re.the.PIM.hello.interval.in.sec
ef3e0 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e onds.(1-180).for.the.selected.in
ef400 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e terface..Use.this.command.to.con
ef420 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 figure.the.burst.size.of.the.tra
ef440 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 ffic.in.a.Network.Emulator.polic
ef460 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 y..Define.the.name.of.the.Networ
ef480 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 k.Emulator.policy.and.its.traffi
ef4a0 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 c.burst.size.(it.will.be.configu
ef4c0 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c red.through.the.Token.Bucket.Fil
ef4e0 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c ter.qdisc)..Default:15kb..It.wil
ef500 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 l.only.take.effect.if.you.have.c
ef520 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 onfigured.its.bandwidth.too..Use
ef540 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c .this.command.to.configure.the.l
ef560 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 ocal.gateway.IP.address..Use.thi
ef580 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d s.command.to.configure.the.maxim
ef5a0 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 um.rate.at.which.traffic.will.be
ef5c0 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f .shaped.in.a.Network.Emulator.po
ef5e0 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c licy..Define.the.name.of.the.pol
ef600 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 icy.and.the.rate..Use.this.comma
ef620 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 nd.to.configure.the.sampling.rat
ef640 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a e.for.sFlow.accounting.(default:
ef660 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 .1000).Use.this.command.to.confi
ef680 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f gure.the.username.and.the.passwo
ef6a0 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e rd.of.a.locally.configured.user.
ef6c0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 .Use.this.command.to.control.the
ef6e0 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 .maximum.number.of.equal.cost.pa
ef700 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 ths.to.reach.a.specific.destinat
ef720 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 ion..The.upper.limit.may.differ.
ef740 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 if.you.change.the.value.of.MULTI
ef760 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 PATH_NUM.during.compilation..The
ef780 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 .default.is.MULTIPATH_NUM.(64)..
ef7a0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 Use.this.command.to.create.a.Fai
ef7c0 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d r-Queue.policy.and.give.it.a.nam
ef7e0 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 e..It.is.based.on.the.Stochastic
ef800 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 .Fairness.Queueing.and.can.be.ap
ef820 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 plied.to.outbound.traffic..Use.t
ef840 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 his.command.to.define.a.Fair-Que
ef860 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 ue.policy,.based.on.the.Stochast
ef880 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 ic.Fairness.Queueing,.and.set.th
ef8a0 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f e.number.of.maximum.packets.allo
ef8c0 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 wed.to.wait.in.the.queue..Any.ot
ef8e0 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 her.packet.will.be.dropped..Use.
ef900 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 this.command.to.define.a.Fair-Qu
ef920 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 eue.policy,.based.on.the.Stochas
ef940 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 tic.Fairness.Queueing,.and.set.t
ef960 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 he.number.of.seconds.at.which.a.
ef980 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e new.queue.algorithm.perturbation
ef9a0 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 .will.occur.(maximum.4294967295)
ef9c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d ..Use.this.command.to.define.dom
ef9e0 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 ains,.one.at.a.time,.so.that.the
efa00 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e .system.uses.them.to.complete.un
efa20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 qualified.host.names..Maximum:.6
efa40 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 .entries..Use.this.command.to.de
efa60 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 fine.in.the.selected.interface.w
efa80 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 hether.you.choose.IGMP.version.2
efaa0 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 .or.3..The.default.value.is.3..U
efac0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 se.this.command.to.define.the.fi
efae0 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 rst.IP.address.of.a.pool.of.addr
efb00 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e esses.to.be.given.to.PPPoE.clien
efb20 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e ts..It.must.be.within.a./24.subn
efb40 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 et..Use.this.command.to.define.t
efb60 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 he.interface.the.PPPoE.server.wi
efb80 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e ll.use.to.listen.for.PPPoE.clien
efba0 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 ts..Use.this.command.to.define.t
efbc0 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 he.last.IP.address.of.a.pool.of.
efbe0 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 addresses.to.be.given.to.PPPoE.c
efc00 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 lients..It.must.be.within.a./24.
efc20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 subnet..Use.this.command.to.defi
efc40 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f ne.the.length.of.the.queue.of.yo
efc60 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 ur.Network.Emulator.policy..Set.
efc80 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 the.policy.name.and.the.maximum.
efca0 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 number.of.packets.(1-4294967295)
efcc0 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 .the.queue.may.hold.queued.at.a.
efce0 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 time..Use.this.command.to.define
efd00 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 .the.maximum.number.of.entries.t
efd20 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 o.keep.in.the.ARP.cache.(1024,.2
efd40 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 048,.4096,.8192,.16384,.32768)..
efd60 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d Use.this.command.to.define.the.m
efd80 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 aximum.number.of.entries.to.keep
efda0 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 .in.the.Neighbor.cache.(1024,.20
efdc0 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 48,.4096,.8192,.16384,.32768)..U
efde0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 se.this.command.to.define.whethe
efe00 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c r.your.PPPoE.clients.will.locall
efe20 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 y.authenticate.in.your.VyOS.syst
efe40 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 em.or.in.RADIUS.server..Use.this
efe60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 .command.to.direct.an.interface.
efe80 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 to.not.detect.any.physical.state
efea0 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c .changes.on.a.link,.for.example,
efec0 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 .when.the.cable.is.unplugged..Us
efee0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 e.this.command.to.disable.IPv4.d
eff00 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 irected.broadcast.forwarding.on.
eff20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 all.interfaces..Use.this.command
eff40 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 .to.disable.IPv4.forwarding.on.a
eff60 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ll.interfaces..Use.this.command.
eff80 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c to.disable.IPv6.forwarding.on.al
effa0 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 l.interfaces..Use.this.command.t
effc0 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 o.disable.IPv6.operation.on.inte
effe0 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 rface.when.Duplicate.Address.Det
f0000 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 ection.fails.on.Link-Local.addre
f0020 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 ss..Use.this.command.to.disable.
f0040 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 the.generation.of.Ethernet.flow.
f0060 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 control.(pause.frames)..Use.this
f0080 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e .command.to.emulate.noise.in.a.N
f00a0 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 etwork.Emulator.policy..Set.the.
f00c0 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f policy.name.and.the.percentage.o
f00e0 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 f.corrupted.packets.you.want..A.
f0100 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 random.error.will.be.introduced.
f0120 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f in.a.random.position.for.the.cho
f0140 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 sen.percent.of.packets..Use.this
f0160 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 .command.to.emulate.packet-loss.
f0180 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 conditions.in.a.Network.Emulator
f01a0 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 .policy..Set.the.policy.name.and
f01c0 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 .the.percentage.of.loss.packets.
f01e0 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 your.traffic.will.suffer..Use.th
f0200 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f is.command.to.emulate.packet-reo
f0220 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 rdering.conditions.in.a.Network.
f0240 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 Emulator.policy..Set.the.policy.
f0260 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 name.and.the.percentage.of.reord
f0280 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 ered.packets.your.traffic.will.s
f02a0 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c uffer..Use.this.command.to.enabl
f02c0 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e e.LDP.on.the.interface.you.defin
f02e0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 e..Use.this.command.to.enable.MP
f0300 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 LS.processing.on.the.interface.y
f0320 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 ou.define..Use.this.command.to.e
f0340 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 nable.PIM.in.the.selected.interf
f0360 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 ace.so.that.it.can.communicate.w
f0380 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ith.PIM.neighbors..Use.this.comm
f03a0 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 and.to.enable.PIMv6.in.the.selec
f03c0 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d ted.interface.so.that.it.can.com
f03e0 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 municate.with.PIMv6.neighbors..T
f0400 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 his.command.also.enables.MLD.rep
f0420 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 orts.and.query.on.the.interface.
f0440 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 unless.:cfgcmd:`mld.disable`.is.
f0460 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 configured..Use.this.command.to.
f0480 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 enable.acquisition.of.IPv6.addre
f04a0 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 ss.using.stateless.autoconfig.(S
f04c0 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c LAAC)..Use.this.command.to.enabl
f04e0 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 e.bandwidth.shaping.via.RADIUS..
f0500 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 Use.this.command.to.enable.proxy
f0520 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 .Address.Resolution.Protocol.(AR
f0540 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 P).on.this.interface..Proxy.ARP.
f0560 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 allows.an.Ethernet.interface.to.
f0580 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 respond.with.its.own.:abbr:`MAC.
f05a0 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 (Media.Access.Control)`.address.
f05c0 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 to.ARP.requests.for.destination.
f05e0 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 IP.addresses.on.subnets.attached
f0600 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 .to.other.interfaces.on.the.syst
f0620 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 em..Subsequent.packets.sent.to.t
f0640 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 hose.destination.IP.addresses.ar
f0660 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 e.forwarded.appropriately.by.the
f0680 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .system..Use.this.command.to.ena
f06a0 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 ble.targeted.LDP.sessions.to.the
f06c0 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 .local.router..The.router.will.t
f06e0 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 hen.respond.to.any.sessions.that
f0700 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 .are.trying.to.connect.to.it.tha
f0720 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 t.are.not.a.link.local.type.of.T
f0740 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 CP.connection..Use.this.command.
f0760 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 to.enable.the.delay.of.PADO.(PPP
f0780 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 oE.Active.Discovery.Offer).packe
f07a0 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 ts,.which.can.be.used.as.a.sessi
f07c0 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 on.balancing.mechanism.with.othe
f07e0 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e r.PPPoE.servers..Use.this.comman
f0800 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 d.to.enable.the.local.router.to.
f0820 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 try.and.connect.with.a.targeted.
f0840 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 LDP.session.to.another.router..U
f0860 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f se.this.command.to.enable.the.lo
f0880 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 gging.of.the.default.action.on.c
f08a0 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ustom.chains..Use.this.command.t
f08c0 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 o.enable.the.logging.of.the.defa
f08e0 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ult.action..Use.this.command.to.
f0900 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 enable,.disable,.or.specify.hop.
f0920 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 count.for.TTL.security.for.LDP.p
f0940 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 eers..By.default.the.value.is.se
f0960 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 t.to.255.(or.max.TTL)..Use.this.
f0980 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 command.to.flush.the.kernel.IPv6
f09a0 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 .route.cache..An.address.can.be.
f09c0 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 added.to.flush.it.only.for.that.
f09e0 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 route..Use.this.command.to.get.a
f0a00 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 n.overview.of.a.zone..Use.this.c
f0a20 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 ommand.to.get.information.about.
f0a40 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 OSPFv3..Use.this.command.to.get.
f0a60 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 information.about.the.RIPNG.prot
f0a80 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 ocol.Use.this.command.to.instruc
f0aa0 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f t.the.system.to.establish.a.PPPo
f0ac0 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 E.connection.automatically.once.
f0ae0 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 traffic.passes.through.the.inter
f0b00 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 face..A.disabled.on-demand.conne
f0b20 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d ction.is.established.at.boot.tim
f0b40 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 e.and.remains.up..If.the.link.fa
f0b60 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 ils.for.any.reason,.the.link.is.
f0b80 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 brought.back.up.immediately..Use
f0ba0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 .this.command.to.link.the.PPPoE.
f0bc0 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 connection.to.a.physical.interfa
f0be0 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 ce..Each.PPPoE.connection.must.b
f0c00 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e e.established.over.a.physical.in
f0c20 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c terface..Interfaces.can.be.regul
f0c40 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 ar.Ethernet.interfaces,.VIFs.or.
f0c60 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 bonding.interfaces/VIFs..Use.thi
f0c80 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 s.command.to.locally.check.the.a
f0ca0 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 ctive.sessions.in.the.PPPoE.serv
f0cc0 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 er..Use.this.command.to.manually
f0ce0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f .configure.a.Rendezvous.Point.fo
f0d00 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 r.PIM.so.that.join.messages.can.
f0d20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a be.sent.there..Set.the.Rendevouz
f0d40 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 .Point.address.and.the.matching.
f0d60 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 prefix.of.group.ranges.covered..
f0d80 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 These.values.must.be.shared.with
f0da0 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 .every.router.participating.in.t
f0dc0 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 he.PIM.network..Use.this.command
f0de0 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e .to.not.install.advertised.DNS.n
f0e00 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d ameservers.into.the.local.system
f0e20 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 ..Use.this.command.to.prefer.IPv
f0e40 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 4.for.TCP.peer.transport.connect
f0e60 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e ion.for.LDP.when.both.an.IPv4.an
f0e80 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 d.IPv6.LDP.address.are.configure
f0ea0 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 d.on.the.same.interface..Use.thi
f0ec0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 s.command.to.reset.IPv6.Neighbor
f0ee0 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e .Discovery.Protocol.cache.for.an
f0f00 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 .address.or.interface..Use.this.
f0f20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 command.to.reset.an.LDP.neighbor
f0f40 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 /TCP.session.that.is.established
f0f60 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f .Use.this.command.to.reset.the.O
f0f80 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 penVPN.process.on.a.specific.int
f0fa0 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 erface..Use.this.command.to.rese
f0fc0 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 t.the.specified.OpenVPN.client..
f0fe0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 Use.this.command.to.restrict.the
f1000 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 .PPPoE.session.on.a.given.access
f1020 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 .concentrator..Normally,.a.host.
f1040 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 sends.a.PPPoE.initiation.packet.
f1060 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f to.start.the.PPPoE.discovery.pro
f1080 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 cess,.a.number.of.access.concent
f10a0 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 rators.respond.with.offer.packet
f10c0 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 s.and.the.host.selects.one.of.th
f10e0 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 e.responding.access.concentrator
f1100 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 s.to.serve.this.session..Use.thi
f1120 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 s.command.to.see.LDP.interface.i
f1140 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 nformation.Use.this.command.to.s
f1160 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 ee.LDP.neighbor.information.Use.
f1180 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 this.command.to.see.detailed.LDP
f11a0 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 .neighbor.information.Use.this.c
f11c0 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e ommand.to.see.discovery.hello.in
f11e0 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 formation.Use.this.command.to.se
f1200 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 e.the.Label.Information.Base..Us
f1220 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 e.this.command.to.set.a.name.for
f1240 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e .this.PPPoE-server.access.concen
f1260 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 trator..Use.this.command.to.set.
f1280 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 re-dial.delay.time.to.be.used.wi
f12a0 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 th.persist.PPPoE.sessions..When.
f12c0 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 the.PPPoE.session.is.terminated.
f12e0 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 by.peer,.and.on-demand.option.is
f1300 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 .not.set,.the.router.will.attemp
f1320 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b t.to.re-establish.the.PPPoE.link
f1340 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 ..Use.this.command.to.set.the.IP
f1360 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f .address.of.the.local.endpoint.o
f1380 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 f.a.PPPoE.session..If.it.is.not.
f13a0 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 set.it.will.be.negotiated..Use.t
f13c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 his.command.to.set.the.IP.addres
f13e0 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 s.of.the.remote.endpoint.of.a.PP
f1400 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 PoE.session..If.it.is.not.set.it
f1420 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f .will.be.negotiated..Use.this.co
f1440 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 mmand.to.set.the.IPv4.or.IPv6.ad
f1460 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 dress.of.every.Doman.Name.Server
f1480 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c .you.want.to.configure..They.wil
f14a0 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 l.be.propagated.to.PPPoE.clients
f14c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 ..Use.this.command.to.set.the.IP
f14e0 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 v4.or.IPv6.transport-address.use
f1500 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 d.by.LDP..Use.this.command.to.se
f1520 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 t.the.idle.timeout.interval.to.b
f1540 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 e.used.with.on-demand.PPPoE.sess
f1560 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 ions..When.an.on-demand.connecti
f1580 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 on.is.established,.the.link.is.b
f15a0 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 rought.up.only.when.traffic.is.s
f15c0 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e ent.and.is.disabled.when.the.lin
f15e0 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 k.is.idle.for.the.interval.speci
f1600 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 fied..Use.this.command.to.set.th
f1620 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 e.password.for.authenticating.wi
f1640 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 th.a.remote.PPPoE.endpoint..Auth
f1660 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 entication.is.optional.from.the.
f1680 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 system's.point.of.view.but.most.
f16a0 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 service.providers.require.it..Us
f16c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 e.this.command.to.set.the.target
f16e0 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 .to.use..Action.queue.must.be.de
f1700 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 fined.to.use.this.setting.Use.th
f1720 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 is.command.to.set.the.username.f
f1740 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 or.authenticating.with.a.remote.
f1760 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 PPPoE.endpoint..Authentication.i
f1780 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 s.optional.from.the.system's.poi
f17a0 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 nt.of.view.but.most.service.prov
f17c0 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 iders.require.it..Use.this.comma
f17e0 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 nd.to.show.IPv6.Border.Gateway.P
f1800 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f rotocol.information..Use.this.co
f1820 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 mmand.to.show.IPv6.Neighbor.Disc
f1840 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 overy.Protocol.information..Use.
f1860 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 this.command.to.show.IPv6.forwar
f1880 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ding.status..Use.this.command.to
f18a0 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 .show.IPv6.multicast.group.membe
f18c0 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 rship..Use.this.command.to.show.
f18e0 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f IPv6.routes..Use.this.command.to
f1900 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 .show.all.IPv6.access.lists.Use.
f1920 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 this.command.to.show.all.IPv6.pr
f1940 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 efix.lists.Use.this.command.to.s
f1960 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 how.the.status.of.the.RIPNG.prot
f1980 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 ocol.Use.this.command.to.specify
f19a0 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 .a.DNS.server.for.the.system.to.
f19c0 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 be.used.for.DNS.lookups..More.th
f19e0 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 an.one.DNS.server.can.be.added,.
f1a00 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 configuring.one.at.a.time..Both.
f1a20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 IPv4.and.IPv6.addresses.are.supp
f1a40 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 orted..Use.this.command.to.speci
f1a60 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 fy.a.domain.name.to.be.appended.
f1a80 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 to.domain-names.within.URLs.that
f1aa0 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 .do.not.include.a.dot.``.``.the.
f1ac0 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d domain.is.appended..Use.this.com
f1ae0 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 mand.to.specify.a.service.name.b
f1b00 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 y.which.the.local.PPPoE.interfac
f1b20 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 e.can.select.access.concentrator
f1b40 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 s.to.connect.with..It.will.conne
f1b60 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 ct.to.any.access.concentrator.if
f1b80 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 .not.set..Use.this.command.to.us
f1ba0 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 e.Layer.4.information.for.IPv4.E
f1bc0 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f CMP.hashing..Use.this.command.to
f1be0 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 .use.a.Cisco.non-compliant.forma
f1c00 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c t.to.send.and.interpret.the.Dual
f1c20 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c -Stack.capability.TLV.for.IPv6.L
f1c40 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 DP.communications..This.is.relat
f1c60 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ed.to.:rfc:`7552`..Use.this.comm
f1c80 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 and.to.use.ordered.label.distrib
f1ca0 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 ution.control.mode..FRR.by.defau
f1cc0 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 lt.uses.independent.label.distri
f1ce0 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 bution.control.mode.for.label.di
f1d00 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 stribution...This.is.related.to.
f1d20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f :rfc:`5036`..Use.this.command.to
f1d40 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 .user.Layer.4.information.for.EC
f1d60 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 MP.hashing..Use.this.command.to.
f1d80 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 view.operational.status.and.deta
f1da0 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f ils.wireless-specific.informatio
f1dc0 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e n.about.all.wireless.interfaces.
f1de0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 .Use.this.command.to.view.operat
f1e00 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 ional.status.and.wireless-specif
f1e20 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 ic.information.about.all.wireles
f1e40 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 s.interfaces..Use.this.command.t
f1e60 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 o.view.wireless.interface.queue.
f1e80 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 information..The.wireless.interf
f1ea0 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c ace.identifier.can.range.from.wl
f1ec0 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 an0.to.wlan999..Used.for.trouble
f1ee0 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 shooting..Used.to.block.a.specif
f1f00 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 ic.mime-type..Used.to.block.spec
f1f20 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 ific.domains.by.the.Proxy..Speci
f1f40 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 fying."vyos.net".will.block.all.
f1f60 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 access.to.vyos.net,.and.specifyi
f1f80 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 ng.".xxx".will.block.all.access.
f1fa0 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 to.URLs.having.an.URL.ending.on.
f1fc0 2e 78 78 78 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 .xxx..User-level.messages.Using.
f1fe0 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 'soft-reconfiguration'.we.get.th
f2000 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 e.policy.update.without.bouncing
f2020 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f .the.neighbor..Using.**openvpn-o
f2040 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 ption.-reneg-sec**.can.be.tricky
f2060 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 ..This.option.is.used.to.renegot
f2080 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 iate.data.channel.after.n.second
f20a0 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 s..When.used.at.both.server.and.
f20c0 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 client,.the.lower.value.will.tri
f20e0 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 gger.the.renegotiation..If.you.s
f2100 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f et.it.to.0.on.one.side.of.the.co
f2120 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 nnection.(to.disable.it),.the.ch
f2140 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c osen.value.on.the.other.side.wil
f2160 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 l.determine.when.the.renegotiati
f2180 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 on.will.occur..Using.BGP.confede
f21a0 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 ration.Using.BGP.route-reflector
f21c0 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 s.Using.VLAN.aware.Bridge.Using.
f21e0 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 the.operation.mode.command.to.vi
f2200 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 ew.Bridge.Information.Using.this
f2220 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 .command,.you.will.create.a.new.
f2240 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 client.configuration.which.can.c
f2260 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 onnect.to.``interface``.on.this.
f2280 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 router..The.public.key.from.the.
f22a0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 specified.interface.is.automatic
f22c0 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f ally.extracted.and.embedded.into
f22e0 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 .the.configuration..Usually.this
f2300 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 .configuration.is.used.in.PEs.(P
f2320 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 rovider.Edge).to.replace.the.inc
f2340 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 oming.customer.AS.number.so.the.
f2360 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 connected.CE.(.Customer.Edge).ca
f2380 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 n.use.the.same.AS.number.as.the.
f23a0 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 other.customer.sites..This.allow
f23c0 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 s.customers.of.the.provider.netw
f23e0 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 ork.to.use.the.same.AS.number.ac
f2400 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 ross.their.sites..VHT.(Very.High
f2420 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 .Throughput).capabilities.(802.1
f2440 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 1ac).VHT.link.adaptation.capabil
f2460 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 ities.VHT.operating.channel.cent
f2480 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f er.frequency.-.center.freq.1.(fo
f24a0 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 r.use.with.80,.80+80.and.160.mod
f24c0 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 es).VHT.operating.channel.center
f24e0 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 .frequency.-.center.freq.2.(for.
f2500 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c use.with.the.80+80.mode).VLAN.VL
f2520 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 AN.10.on.member.interface.`eth2`
f2540 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e .(ACCESS.mode).VLAN.Example.VLAN
f2560 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 .Options.VLAN.name.VLAN's.can.be
f2580 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 .created.by.Accel-ppp.on.the.fly
f25a0 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 .via.the.use.of.a.Kernel.module.
f25c0 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 named.`vlan_mon`,.which.is.monit
f25e0 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 oring.incoming.vlans.and.creates
f2600 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 .the.necessary.VLAN.if.required.
f2620 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 and.allowed..VyOS.supports.the.u
f2640 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 se.of.either.VLAN.ID's.or.entire
f2660 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 .ranges,.both.values.can.be.defi
f2680 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 ned.at.the.same.time.for.an.inte
f26a0 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 75 72 rface..VMware.users.should.ensur
f26c0 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 65 64 e.that.a.VMXNET3.adapter.is.used
f26e0 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 73 75 ..E1000.adapters.have.known.issu
f2700 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 4e 2d es.with.GRE.processing..VPN.VPN-
f2720 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 clients.will.request.configurati
f2740 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 63 61 on.parameters,.optionally.you.ca
f2760 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 56 n.DNS.parameter.to.the.client..V
f2780 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e 41 54 RF.VRF.Route.Leaking.VRF.and.NAT
f27a0 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 66 61 .VRF.blue.routing.table.VRF.defa
f27c0 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 69 6e ult.routing.table.VRF.red.routin
f27e0 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 74 6f g.table.VRF.route.leaking.VRF.to
f2800 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 6f 75 pology.example.VRRP.(Virtual.Rou
f2820 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 64 65 ter.Redundancy.Protocol).provide
f2840 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 20 72 s.active/backup.redundancy.for.r
f2860 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 outers..Every.VRRP.router.has.a.
f2880 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 20 physical.IP/IPv6.address,.and.a.
f28a0 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 6f 75 virtual.address..On.startup,.rou
f28c0 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 20 72 ters.elect.the.master,.and.the.r
f28e0 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 outer.with.the.highest.priority.
f2900 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 20 74 becomes.the.master.and.assigns.t
f2920 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 72 66 he.virtual.address.to.its.interf
f2940 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f ace..All.routers.with.lower.prio
f2960 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 54 68 rities.become.backup.routers..Th
f2980 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 e.master.then.starts.sending.kee
f29a0 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 20 72 palive.packets.to.notify.other.r
f29c0 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 20 74 outers.that.it's.available..If.t
f29e0 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 69 6e he.master.fails.and.stops.sendin
f2a00 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 g.keepalive.packets,.the.router.
f2a20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 with.the.next.highest.priority.b
f2a40 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 73 20 ecomes.the.new.master.and.takes.
f2a60 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 63 over.the.virtual.address..VRRP.c
f2a80 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 6e 64 an.use.two.modes:.preemptive.and
f2aa0 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 74 69 .non-preemptive..In.the.preempti
f2ac0 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 67 68 ve.mode,.if.a.router.with.a.high
f2ae0 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d 65 73 er.priority.fails.and.then.comes
f2b00 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 .back,.routers.with.lower.priori
f2b20 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 74 61 ty.will.give.up.their.master.sta
f2b40 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 68 65 tus..In.non-preemptive.mode,.the
f2b60 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 70 20 .newly.elected.master.will.keep.
f2b80 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 the.master.status.and.the.virtua
f2ba0 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 75 6e l.address.indefinitely..VRRP.fun
f2bc0 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 68 20 ctionality.can.be.extended.with.
f2be0 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e 64 73 scripts..VyOS.supports.two.kinds
f2c00 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 .of.scripts:.health.check.script
f2c20 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c 74 68 s.and.transition.scripts..Health
f2c40 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 63 68 .check.scripts.execute.custom.ch
f2c60 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 20 72 ecks.in.addition.to.the.master.r
f2c80 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e 20 73 outer.reachability..Transition.s
f2ca0 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 73 74 cripts.are.executed.when.VRRP.st
f2cc0 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 6b 75 ate.changes.from.master.to.backu
f2ce0 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 63 61 p.or.fault.and.vice.versa.and.ca
f2d00 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 63 n.be.used.to.enable.or.disable.c
f2d20 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 56 52 ertain.services,.for.example..VR
f2d40 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 60 RP.groups.are.created.with.the.`
f2d60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 `set.high-availability.vrrp.grou
f2d80 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 72 65 p.$GROUP_NAME``.commands..The.re
f2da0 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 65 2c quired.parameters.are.interface,
f2dc0 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 6c 69 .vrid,.and.address..VRRP.keepali
f2de0 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 56 52 ve.packets.use.multicast,.and.VR
f2e00 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e 67 6c RP.setups.are.limited.to.a.singl
f2e20 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 63 61 e.datalink.layer.segment..You.ca
f2e40 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 61 6c n.setup.multiple.VRRP.groups.(al
f2e60 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 72 74 so.called.virtual.routers)..Virt
f2e80 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 ual.routers.are.identified.by.a.
f2ea0 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 72 29 VRID.(Virtual.Router.IDentifier)
f2ec0 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 6f ..If.you.setup.multiple.groups.o
f2ee0 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 49 44 n.the.same.interface,.their.VRID
f2f00 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 68 65 s.must.be.unique.if.they.use.the
f2f20 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 20 70 .same.address.family,.but.it's.p
f2f40 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 ossible.(even.if.not.recommended
f2f60 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 73 65 .for.readability.reasons).to.use
f2f80 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e .duplicate.VRIDs.on.different.in
f2fa0 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 73 terfaces..VRRP.priority.can.be.s
f2fc0 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 54 49 et.with.``priority``.option:.VTI
f2fe0 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 4c 41 .-.Virtual.Tunnel.Interface.VXLA
f3000 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 6f 72 N.VXLAN.is.an.evolution.of.effor
f3020 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 6e 63 ts.to.standardize.an.overlay.enc
f3040 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 73 65 apsulation.protocol..It.increase
f3060 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c 6c 69 s.the.scalability.up.to.16.milli
f3080 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 on.logical.networks.and.allows.f
f30a0 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 20 6e or.layer.2.adjacency.across.IP.n
f30c0 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 77 69 etworks..Multicast.or.unicast.wi
f30e0 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 69 73 th.head-end.replication.(HER).is
f3100 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 .used.to.flood.broadcast,.unknow
f3120 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 20 74 n.unicast,.and.multicast.(BUM).t
f3140 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 56 raffic..VXLAN.specific.options.V
f3160 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 XLAN.was.officially.documented.b
f3180 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c 69 64 y.the.IETF.in.:rfc:`7348`..Valid
f31a0 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c 75 65 20 .values.are.0..255..Value.Value.
f31c0 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d to.send.to.RADIUS.server.in.NAS-
f31e0 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d IP-Address.attribute.and.to.be.m
f3200 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c 73 6f 20 atched.in.DM/CoA.requests..Also.
f3220 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 61 74 20 DM/CoA.server.will.bind.to.that.
f3240 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 address..Value.to.send.to.RADIUS
f3260 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 .server.in.NAS-Identifier.attrib
f3280 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 ute.and.to.be.matched.in.DM/CoA.
f32a0 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 73 69 6f 6e 00 56 requests..Verification.Version.V
f32c0 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 irtual.Ethernet.Virtual.Server.a
f32e0 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 llows.to.Load-balance.traffic.de
f3300 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 stination.virtual-address:port.b
f3320 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 etween.several.real.servers..Vir
f3340 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 tual-server.Virtual-server.can.b
f3360 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 e.configured.with.VRRP.virtual.a
f3380 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 ddress.or.without.VRRP..Volume.i
f33a0 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 s.either.mounted.as.rw.(read-wri
f33c0 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 te.-.default).or.ro.(read-only).
f33e0 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 VyOS.1.1.supported.login.as.user
f3400 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 .``root``..This.has.been.removed
f3420 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 .due.to.tighter.security.in.VyOS
f3440 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 .1.2..VyOS.1.3.(equuleus).suppor
f3460 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 ts.DHCPv6-PD.(:rfc:`3633`)..DHCP
f3480 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 v6.Prefix.Delegation.is.supporte
f34a0 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 d.by.most.ISPs.who.provide.nativ
f34c0 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 e.IPv6.for.consumers.on.fixed.ne
f34e0 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f tworks..VyOS.1.4.(sagitta).intro
f3500 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f duced.dynamic.routing.support.fo
f3520 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 r.VRFs..VyOS.1.4.changed.the.way
f3540 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 .in.how.encrytion.keys.or.certif
f3560 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e icates.are.stored.on.the.system.
f3580 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 .In.the.pre.VyOS.1.4.era,.certif
f35a0 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 icates.got.stored.under./config.
f35c0 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 and.every.service.referenced.a.f
f35e0 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 ile..That.made.copying.a.running
f3600 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 .configuration.from.system.A.to.
f3620 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 system.B.a.bit.harder,.as.you.ha
f3640 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 d.to.copy.the.files.and.their.pe
f3660 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 rmissions.by.hand..VyOS.1.4.uses
f3680 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 .chrony.instead.of.ntpd.(see.:vy
f36a0 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 task:`T3008`).which.will.no.long
f36c0 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 er.accept.anonymous.NTP.requests
f36e0 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 .as.in.VyOS.1.3..All.configurati
f3700 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 ons.will.be.migrated.to.keep.the
f3720 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 .anonymous.functionality..For.ne
f3740 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 w.setups.if.you.have.clients.usi
f3760 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 ng.your.VyOS.installation.as.NTP
f3780 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 .server,.you.must.specify.the.`a
f37a0 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 llow-client`.directive..VyOS.Ari
f37c0 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 sta.EOS.setup.VyOS.ESP.group.has
f37e0 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 .the.next.options:.VyOS.Field.Vy
f3800 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e OS.IKE.group.has.the.next.option
f3820 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 s:.VyOS.MIBs.VyOS.NAT66.Simple.C
f3840 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 onfigure.VyOS.Network.Emulator.p
f3860 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f olicy.emulates.the.conditions.yo
f3880 75 20 63 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 u.can.suffer.in.a.real.network..
f38a0 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 You.will.be.able.to.configure.th
f38c0 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 ings.like.rate,.burst,.delay,.pa
f38e0 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 cket.loss,.packet.corruption.or.
f3900 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 packet.reordering..VyOS.Option.V
f3920 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 yOS.Policy-Based.Routing.(PBR).w
f3940 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 orks.by.matching.source.IP.addre
f3960 73 73 20 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 ss.ranges.and.forwarding.the.tra
f3980 66 66 69 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 ffic.using.different.routing.tab
f39a0 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 les..VyOS.SNMP.supports.both.IPv
f39c0 34 20 61 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 4.and.IPv6..VyOS.also.comes.with
f39e0 20 61 20 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 .a.build.in.SSTP.server,.see.:re
f3a00 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 f:`sstp`..VyOS.also.provides.DHC
f3a20 50 76 36 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 Pv6.server.functionality.which.i
f3a40 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f s.described.in.this.section..VyO
f3a60 53 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f S.can.also.run.in.DMVPN.spoke.mo
f3a80 64 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 de..VyOS.can.be.configured.to.tr
f3aa0 61 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 ack.connections.using.the.connec
f3ac0 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 tion.tracking.subsystem..Connect
f3ae0 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c ion.tracking.becomes.operational
f3b00 20 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f .once.either.stateful.firewall.o
f3b20 72 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f r.NAT.is.configured..VyOS.can.no
f3b40 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f t.only.act.as.an.OpenVPN.site-to
f3b60 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 -site.or.server.for.multiple.cli
f3b80 65 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 ents..You.can.indeed.also.config
f3ba0 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 ure.any.VyOS.OpenVPN.interface.a
f3bc0 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 s.an.OpenVPN.client.connecting.t
f3be0 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f o.a.VyOS.OpenVPN.server.or.any.o
f3c00 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c ther.OpenVPN.server..VyOS.defaul
f3c20 74 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 t.will.be.`auto`..VyOS.does.not.
f3c40 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 have.a.special.command.to.start.
f3c60 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f the.Babel.process..The.Babel.pro
f3c80 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c cess.starts.when.the.first.Babel
f3ca0 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 .enabled.interface.is.configured
f3cc0 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 ..VyOS.does.not.have.a.special.c
f3ce0 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 ommand.to.start.the.OSPF.process
f3d00 2e 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 ..The.OSPF.process.starts.when.t
f3d20 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 he.first.ospf.enabled.interface.
f3d40 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 is.configured..VyOS.does.not.hav
f3d60 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 e.a.special.command.to.start.the
f3d80 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 .OSPFv3.process..The.OSPFv3.proc
f3da0 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 ess.starts.when.the.first.ospf.e
f3dc0 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 nabled.interface.is.configured..
f3de0 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 VyOS.facilitates.IP.Multicast.by
f3e00 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c .supporting.**PIM.Sparse.Mode**,
f3e20 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 .**IGMP**.and.**IGMP-Proxy**..Vy
f3e40 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 OS.facilitates.IPv6.Multicast.by
f3e60 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a .supporting.**PIMv6**.and.**MLD*
f3e80 2a 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f *..VyOS.is.able.to.update.a.remo
f3ea0 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 te.DNS.record.when.an.interface.
f3ec0 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 gets.a.new.IP.address..In.order.
f3ee0 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 to.do.so,.VyOS.includes.ddclient
f3f00 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 _,.a.Perl.script.written.for.thi
f3f20 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f s.only.one.purpose..VyOS.is.also
f3f40 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 .able.to.use.any.service.relying
f3f60 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 .on.protocols.supported.by.ddcli
f3f80 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 ent..VyOS.itself.supports.SNMPv2
f3fa0 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 _.(version.2).and.SNMPv3_.(versi
f3fc0 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 on.3).where.the.later.is.recomme
f3fe0 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 nded.because.of.improved.securit
f4000 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 y.(optional.authentication.and.e
f4020 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f ncryption)..VyOS.lets.you.contro
f4040 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 l.traffic.in.many.different.ways
f4060 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 ,.here.we.will.cover.every.possi
f4080 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e bility..You.can.configure.as.man
f40a0 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 y.policies.as.you.want,.but.you.
f40c0 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 will.only.be.able.to.apply.one.p
f40e0 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f olicy.per.interface.and.directio
f4100 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 n.(inbound.or.outbound)..VyOS.ma
f4120 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 kes.use.of.:abbr:`FRR.(Free.Rang
f4140 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f e.Routing)`.and.we.would.like.to
f4160 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 .thank.them.for.their.effort!.Vy
f4180 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 OS.makes.use.of.Linux.`netfilter
f41a0 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 .<https://netfilter.org/>`_.for.
f41c0 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 packet.filtering..VyOS.not.only.
f41e0 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 73 73 75 can.now.manage.certificates.issu
f4200 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 ed.by.3rd.party.Certificate.Auth
f4220 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 orities,.it.can.also.act.as.a.CA
f4240 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 .on.its.own..You.can.create.your
f4260 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 .own.root.CA.and.sign.keys.with.
f4280 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 it.by.making.use.of.some.simple.
f42a0 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 op-mode.commands..VyOS.now.also.
f42c0 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b has.the.ability.to.create.CAs,.k
f42e0 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 eys,.Diffie-Hellman.and.other.ke
f4300 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 ypairs.from.an.easy.to.access.op
f4320 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 erational.level.command..VyOS.op
f4340 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 erational.mode.commands.are.not.
f4360 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 only.available.for.generating.ke
f4380 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f ys.but.also.to.display.them..VyO
f43a0 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 S.provide.an.HTTP.API..You.can.u
f43c0 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 se.it.to.execute.op-mode.command
f43e0 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f s,.update.VyOS,.set.or.delete.co
f4400 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 nfig..VyOS.provides.DNS.infrastr
f4420 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 ucture.for.small.networks..It.is
f4440 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 .designed.to.be.lightweight.and.
f4460 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 have.a.small.footprint,.suitable
f4480 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 .for.resource.constrained.router
f44a0 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 s.and.firewalls..For.this.we.uti
f44c0 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f lize.PowerDNS.recursor..VyOS.pro
f44e0 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 vides.policies.commands.exclusiv
f4500 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e ely.for.BGP.traffic.filtering.an
f4520 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a d.manipulation:.**as-path-list**
f4540 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 .is.one.of.them..VyOS.provides.p
f4560 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 olicies.commands.exclusively.for
f4580 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 .BGP.traffic.filtering.and.manip
f45a0 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f ulation:.**community-list**.is.o
f45c0 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 ne.of.them..VyOS.provides.polici
f45e0 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 es.commands.exclusively.for.BGP.
f4600 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 traffic.filtering.and.manipulati
f4620 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 on:.**extcommunity-list**.is.one
f4640 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 .of.them..VyOS.provides.policies
f4660 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 .commands.exclusively.for.BGP.tr
f4680 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e affic.filtering.and.manipulation
f46a0 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e :.**large-community-list**.is.on
f46c0 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 e.of.them..VyOS.provides.some.op
f46e0 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 erational.commands.on.OpenVPN..V
f4700 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 yOS.provides.support.for.DHCP.fa
f4720 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f ilover..DHCP.failover.must.be.co
f4740 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f nfigured.explicitly.by.the.follo
f4760 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 wing.statements..VyOS.reverse-pr
f4780 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 oxy.is.balancer.and.proxy.server
f47a0 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 .that.provides.high-availability
f47c0 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f ,.load.balancing.and.proxying.fo
f47e0 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 r.TCP.(level.4).and.HTTP-based.(
f4800 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 level.7).applications..VyOS.supp
f4820 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 orts.both.IGMP.version.2.and.ver
f4840 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 sion.3.(which.allows.source-spec
f4860 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 ific.multicast)..VyOS.supports.b
f4880 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 oth.MLD.version.1.and.version.2.
f48a0 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 (which.allows.source-specific.mu
f48c0 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 lticast)..VyOS.supports.flow-acc
f48e0 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 ounting.for.both.IPv4.and.IPv6.t
f4900 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f raffic..The.system.acts.as.a.flo
f4920 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 w.exporter,.and.you.are.free.to.
f4940 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 use.it.with.any.compatible.colle
f4960 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e ctor..VyOS.supports.sFlow.accoun
f4980 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 ting.for.both.IPv4.and.IPv6.traf
f49a0 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 fic..The.system.acts.as.a.flow.e
f49c0 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 xporter,.and.you.are.free.to.use
f49e0 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f .it.with.any.compatible.collecto
f4a00 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 r..VyOS.supports.setting.timeout
f4a20 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 s.for.connections.according.to.t
f4a40 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 he.connection.type..You.can.set.
f4a60 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 timeout.values.for.generic.conne
f4a80 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 ctions,.for.ICMP.connections,.UD
f4aa0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 P.connections,.or.for.TCP.connec
f4ac0 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 tions.in.a.number.of.different.s
f4ae0 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 tates..VyOS.supports.setting.up.
f4b00 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 PPPoE.in.two.different.ways.to.a
f4b20 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 .PPPoE.internet.connection..This
f4b40 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 .is.because.most.ISPs.provide.a.
f4b60 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f modem.that.is.also.a.wireless.ro
f4b80 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 uter..VyOS.uses.ISC.DHCP.server.
f4ba0 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 for.both.IPv4.and.IPv6.address.a
f4bc0 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 ssignment..VyOS.uses.the.`interf
f4be0 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 aces.wwan`.subsystem.for.configu
f4c00 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f ration..VyOS.uses.the.`mirror`.o
f4c20 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e ption.to.configure.port.mirrorin
f4c40 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 g..The.configuration.is.divided.
f4c60 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 into.2.different.directions..Des
f4c80 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 tination.ports.should.be.configu
f4ca0 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 red.for.different.traffic.direct
f4cc0 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f ions..VyOS.utilizes.`accel-ppp`_
f4ce0 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 .to.provide.:abbr:`IPoE.(Interne
f4d00 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 t.Protocol.over.Ethernet)`.serve
f4d20 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 r.functionality..It.can.be.used.
f4d40 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 with.local.authentication.(mac-a
f4d60 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 ddress).or.a.connected.RADIUS.se
f4d80 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f rver..VyOS.utilizes.`accel-ppp`_
f4da0 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f .to.provide.PPPoE.server.functio
f4dc0 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 nality..It.can.be.used.with.loca
f4de0 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 l.authentication.or.a.connected.
f4e00 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 RADIUS.server..VyOS.utilizes.acc
f4e20 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 el-ppp_.to.provide.L2TP.server.f
f4e40 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 unctionality..It.can.be.used.wit
f4e60 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e h.local.authentication.or.a.conn
f4e80 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a ected.RADIUS.server..VyOS.utiliz
f4ea0 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 es.accel-ppp_.to.provide.SSTP.se
f4ec0 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 rver.functionality..We.support.b
f4ee0 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 oth.local.and.RADIUS.authenticat
f4f00 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f ion..WAN.Load.Balacing.should.no
f4f20 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 t.be.used.when.dynamic.routing.p
f4f40 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 rotocol.is.used/needed..This.fea
f4f60 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 ture.creates.customized.routing.
f4f80 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 tables.and.firewall.rules,.that.
f4fa0 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 makes.it.incompatible.to.use.wit
f4fc0 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 h.routing.protocols..WAN.interfa
f4fe0 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 ce.on.`eth1`.WAN.load.balancing.
f5000 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 WLAN/WIFI.-.Wireless.LAN.WMM-PS.
f5020 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 Unscheduled.Automatic.Power.Save
f5040 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 .Delivery.[U-APSD].WPA.passphras
f5060 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 e.``12345678``.WWAN.-.Wireless.W
f5080 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 ide-Area-Network.Warning.Warning
f50a0 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c .conditions.We.assume.that.the.L
f50c0 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 EFT.router.has.static.192.0.2.10
f50e0 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 .address.on.eth0,.and.the.RIGHT.
f5100 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 router.has.a.dynamic.address.on.
f5120 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 eth0..We.can.also.create.the.cer
f5140 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 tificates.using.Cerbort.which.is
f5160 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 .an.easy-to-use.client.that.fetc
f5180 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 hes.a.certificate.from.Let's.Enc
f51a0 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 rypt.an.open.certificate.authori
f51c0 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c ty.launched.by.the.EFF,.Mozilla,
f51e0 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 .and.others.and.deploys.it.to.a.
f5200 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d web.server..We.can.build.route-m
f5220 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 aps.for.import.based.on.these.st
f5240 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 ates..Here.is.a.simple.RPKI.conf
f5260 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 iguration,.where.`routinator`.is
f5280 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 .the.RPKI-validating."cache".ser
f52a0 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 ver.with.ip.`192.0.2.1`:.We.can'
f52c0 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 t.support.all.displays.from.the.
f52e0 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 beginning..If.your.display.type.
f5300 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 is.missing,.please.create.a.feat
f5320 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 ure.request.via.Phabricator_..We
f5340 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 .could.expand.on.this.and.also.d
f5360 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 eny.link.local.and.multicast.in.
f5380 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e the.rule.20.action.deny..We.do.n
f53a0 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 ot.have.CLI.nodes.for.every.sing
f53c0 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 le.OpenVPN.option..If.an.option.
f53e0 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 is.missing,.a.feature.request.sh
f5400 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 ould.be.opened.at.Phabricator_.s
f5420 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 o.all.users.can.benefit.from.it.
f5440 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 (see.:ref:`issues_features`)..We
f5460 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 .don't.recomend.to.use.arguments
f5480 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 ..Using.environments.is.more.pre
f54a0 66 66 65 72 65 62 6c 65 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 ffereble..We.listen.on.port.5182
f54c0 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 0.We.need.to.generate.the.certif
f54e0 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 icate.which.authenticates.users.
f5500 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 who.attempt.to.access.the.networ
f5520 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 k.resource.through.the.SSL.VPN.t
f5540 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 unnels..The.following.commands.w
f5560 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 ill.create.a.self.signed.certifi
f5580 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 cates.and.will.be.stored.in.conf
f55a0 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 iguration:.We.now.utilize.`tuned
f55c0 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 `.for.dynamic.resource.balancing
f55e0 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f .based.on.profiles..We.only.allo
f5600 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 w.the.192.168.2.0/24.subnet.to.t
f5620 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 ravel.over.the.tunnel.We.only.ne
f5640 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 ed.a.single.step.for.this.interf
f5660 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 ace:.We.route.all.traffic.for.th
f5680 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 e.192.168.2.0/24.network.to.inte
f56a0 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 rface.`wg01`.We.use.a.vontainer.
f56c0 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 providing.the.TACACS.serve.rin.t
f56e0 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 his.example..We'll.configure.Ope
f5700 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 nVPN.using.self-signed.certifica
f5720 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 tes,.and.then.discuss.the.legacy
f5740 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c 20 75 73 65 20 .pre-shared.key.mode..We'll.use.
f5760 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 74 65 64 20 61 the.IKE.and.ESP.groups.created.a
f5780 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 77 65 20 6e 65 bove.for.this.VPN..Because.we.ne
f57a0 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 6e 65 74 73 ed.access.to.2.different.subnets
f57c0 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 .on.the.far.side,.we.will.need.t
f57e0 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f 75 20 63 68 61 wo.different.tunnels..If.you.cha
f5800 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 72 6f 75 70 20 nged.the.names.of.the.ESP.group.
f5820 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 and.IKE.group.in.the.previous.st
f5840 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 6f 72 72 65 63 ep,.make.sure.you.use.the.correc
f5860 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 20 41 75 74 6f t.names.here.too..Web.Proxy.Auto
f5880 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f 78 79 00 57 68 discovery.(WPAD).URL.Webproxy.Wh
f58a0 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 en.LDP.is.working,.you.will.be.a
f58c0 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 ble.to.see.label.information.in.
f58e0 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 the.outcome.of.``show.ip.route``
f5900 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 72 ..Besides.that.information,.ther
f5920 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 e.are.also.specific.*show*.comma
f5940 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 nds.for.LDP:.When.VRFs.are.used.
f5960 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 it.is.not.only.mandatory.to.crea
f5980 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 te.a.VRF.but.also.the.VRF.itself
f59a0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 .needs.to.be.assigned.to.an.inte
f59c0 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 rface..When.a.``custom``.DynDNS.
f59e0 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 provider.is.used.the.`<server>`.
f5a00 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 where.update.requests.are.being.
f5a20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 sent.to.must.be.specified..When.
f5a40 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 a.``custom``.DynDNS.provider.is.
f5a60 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 used.the.protocol.used.for.commu
f5a80 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 nicating.to.the.provider.must.be
f5aa0 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 .specified.under.`<protocol>`..S
f5ac0 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 ee.the.embedded.completion.helpe
f5ae0 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 r.for.available.protocols..When.
f5b00 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b a.failover.occurs.in.active-back
f5b20 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 up.mode,.bonding.will.issue.one.
f5b40 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e or.more.gratuitous.ARPs.on.the.n
f5b60 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 ewly.active.slave..One.gratuitou
f5b80 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 s.ARP.is.issued.for.the.bonding.
f5ba0 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 master.interface.and.each.VLAN.i
f5bc0 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 nterfaces.configured.above.it,.p
f5be0 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 rovided.that.the.interface.has.a
f5c00 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 t.least.one.IP.address.configure
f5c20 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c d..Gratuitous.ARPs.issued.for.VL
f5c40 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 AN.interfaces.are.tagged.with.th
f5c60 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 e.appropriate.VLAN.id..When.a.li
f5c80 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 nk.is.reconnected.or.a.new.slave
f5ca0 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 .joins.the.bond.the.receive.traf
f5cc0 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 fic.is.redistributed.among.all.a
f5ce0 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 ctive.slaves.in.the.bond.by.init
f5d00 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 iating.ARP.Replies.with.the.sele
f5d20 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 cted.MAC.address.to.each.of.the.
f5d40 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 clients..The.updelay.parameter.(
f5d60 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 detailed.below).must.be.set.to.a
f5d80 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 .value.equal.or.greater.than.the
f5da0 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 .switch's.forwarding.delay.so.th
f5dc0 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 at.the.ARP.Replies.sent.to.the.p
f5de0 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 eers.will.not.be.blocked.by.the.
f5e00 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 switch..When.a.packet.is.to.be.s
f5e20 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 ent,.it.will.have.to.go.through.
f5e40 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 that.queue,.so.the.packet.will.b
f5e60 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e e.placed.at.the.tail.of.it..When
f5e80 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f .the.packet.completely.goes.thro
f5ea0 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 ugh.it,.it.will.be.dequeued.empt
f5ec0 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 ying.its.place.in.the.queue.and.
f5ee0 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e being.eventually.handed.to.the.N
f5f00 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e IC.to.be.actually.sent.out..When
f5f20 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 .a.route.fails,.a.routing.update
f5f40 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 .is.sent.to.withdraw.the.route.f
f5f60 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 rom.the.network's.routing.tables
f5f80 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 ..When.the.route.is.re-enabled,.
f5fa0 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c the.change.in.availability.is.al
f5fc0 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 so.advertised..A.route.that.cont
f5fe0 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 inually.fails.and.returns.requir
f6000 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 es.a.great.deal.of.network.traff
f6020 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 ic.to.update.the.network.about.t
f6040 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 he.route's.status..When.adding.I
f6060 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 Pv6.routing.information.exchange
f6080 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 .feature.to.BGP..There.were.some
f60a0 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 .proposals..:abbr:`IETF.(Interne
f60c0 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 t.Engineering.Task.Force)`.:abbr
f60e0 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 :`IDR.(Inter.Domain.Routing)`.ad
f6100 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f opted.a.proposal.called.Multipro
f6120 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 tocol.Extension.for.BGP..The.spe
f6140 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a cification.is.described.in.:rfc:
f6160 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 `2283`..The.protocol.does.not.de
f6180 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e fine.new.protocols..It.defines.n
f61a0 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 ew.attributes.to.existing.BGP..W
f61c0 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 hen.it.is.used.exchanging.IPv6.r
f61e0 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 outing.information.it.is.called.
f6200 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 BGP-4+..When.it.is.used.for.exch
f6220 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 anging.multicast.routing.informa
f6240 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 63 6f 6e tion.it.is.called.MBGP..When.con
f6260 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e figured,.PPPoE.will.create.the.n
f6280 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e ecessary.VLANs.when.required..On
f62a0 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e ce.the.user.session.has.been.can
f62c0 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 celled.and.the.VLAN.is.not.neede
f62e0 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 d.anymore,.VyOS.will.remove.it.a
f6300 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d gain..When.configuring.a.Random-
f6320 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 Detect.policy:.**the.higher.the.
f6340 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 precedence.number,.the.higher.th
f6360 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 e.priority**..When.configuring.y
f6380 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 our.filter,.you.can.use.the.``Ta
f63a0 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e b``.key.to.see.the.many.differen
f63c0 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 t.parameters.you.can.configure..
f63e0 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f When.configuring.your.traffic.po
f6400 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 licy,.you.will.have.to.set.data.
f6420 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 rate.values,.watch.out.the.units
f6440 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f .you.are.managing,.it.is.easy.to
f6460 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 .get.confused.with.the.different
f6480 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 .prefixes.and.suffixes.you.can.u
f64a0 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 se..VyOS.will.always.show.you.th
f64c0 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 e.different.units.you.can.use..W
f64e0 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c hen.defining.a.rule,.it.is.enabl
f6500 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 e.by.default..In.some.cases,.it.
f6520 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 is.useful.to.just.disable.the.ru
f6540 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 le,.rather.than.removing.it..Whe
f6560 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 n.defining.the.translated.addres
f6580 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 s,.called.``backends``,.a.``weig
f65a0 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 ht``.must.be.configured..This.le
f65c0 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 ts.the.user.define.load.balance.
f65e0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 distribution.according.to.their.
f6600 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 needs..Them.sum.of.all.the.weigh
f6620 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 ts.defined.for.the.backends.shou
f6640 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 ld.be.equal.to.100..In.oder.word
f6660 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 s,.the.weight.defined.for.the.ba
f6680 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 ckend.is.the.percentage.of.the.c
f66a0 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 onnections.that.will.receive.suc
f66c0 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 h.backend..When.dequeuing,.each.
f66e0 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 hash-bucket.with.data.is.queried
f6700 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 .in.a.round.robin.fashion..You.c
f6720 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 an.configure.the.length.of.the.q
f6740 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 ueue..When.designing.your.NAT.ru
f6760 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 leset.leave.some.space.between.c
f6780 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e onsecutive.rules.for.later.exten
f67a0 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 sion..Your.ruleset.could.start.w
f67c0 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 ith.numbers.10,.20,.30..You.thus
f67e0 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e .can.later.extend.the.ruleset.an
f6800 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 d.place.new.rules.between.existi
f6820 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 ng.ones..When.doing.fault.isolat
f6840 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 ion.with.ping,.you.should.first.
f6860 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 run.it.on.the.local.host,.to.ver
f6880 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 ify.that.the.local.network.inter
f68a0 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f face.is.up.and.running..Then,.co
f68c0 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 ntinue.with.hosts.and.gateways.f
f68e0 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 urther.down.the.road.towards.you
f6900 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 r.destination..Round-trip.time.a
f6920 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f nd.packet.loss.statistics.are.co
f6940 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 mputed..When.loading.the.certifi
f6960 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 cate.you.need.to.manually.strip.
f6980 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d the.``-----BEGIN.CERTIFICATE----
f69a0 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d -``.and.``-----END.CERTIFICATE--
f69c0 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 ---``.tags..Also,.the.certificat
f69e0 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 e/key.needs.to.be.presented.in.a
f6a00 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 .single.line.without.line.breaks
f6a20 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e .(``\n``),.this.can.be.done.usin
f6a40 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 g.the.following.shell.command:.W
f6a60 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 hen.loading.the.certificate.you.
f6a80 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d need.to.manually.strip.the.``---
f6aa0 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e --BEGIN.KEY-----``.and.``-----EN
f6ac0 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 D.KEY-----``.tags..Also,.the.cer
f6ae0 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 tificate/key.needs.to.be.present
f6b00 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 ed.in.a.single.line.without.line
f6b20 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f .breaks.(``\n``),.this.can.be.do
f6b40 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d ne.using.the.following.shell.com
f6b60 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 mand:.When.mathcing.all.patterns
f6b80 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 .defined.in.a.rule,.then.differe
f6ba0 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 nt.actions.can.be.made..This.inc
f6bc0 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 ludes.droping.the.packet,.modify
f6be0 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 ing.certain.data,.or.setting.a.d
f6c00 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 ifferent.routing.table..When.no.
f6c20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 options/parameters.are.used,.the
f6c40 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c .contents.of.the.main.syslog.fil
f6c60 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 e.are.displayed..When.no-release
f6c80 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 .is.specified,.dhcp6c.will.send.
f6ca0 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 a.release.message.on.client.exit
f6cc0 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 .to.prevent.losing.an.assigned.a
f6ce0 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d ddress.or.prefix..When.rapid-com
f6d00 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e mit.is.specified,.dhcp6c.will.in
f6d20 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 clude.a.rapid-commit.option.in.s
f6d40 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 olicit.messages.and.wait.for.an.
f6d60 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 immediate.reply.instead.of.adver
f6d80 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 tisements..When.remote.peer.does
f6da0 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e .not.have.capability.negotiation
f6dc0 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 .feature,.remote.peer.will.not.s
f6de0 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 end.any.capabilities.at.all..In.
f6e00 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 65 that.case,.bgp.configures.the.pe
f6e20 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e er.with.configured.capabilities.
f6e40 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f .When.running.it.at.1Gbit.and.lo
f6e60 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 wer,.you.may.want.to.reduce.the.
f6e80 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 `queue-limit`.to.1000.packets.or
f6ea0 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 .less..In.rates.like.10Mbit,.you
f6ec0 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 .may.want.to.set.it.to.600.packe
f6ee0 74 73 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e ts..When.set.the.interface.is.en
f6f00 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e abled.for."dial-on-demand"..When
f6f20 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f .specified,.this.should.be.the.o
f6f40 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 nly.keyword.for.the.interface..W
f6f60 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 hen.starting.a.VyOS.live.system.
f6f80 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 (the.installation.CD).the.config
f6fa0 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f ured.keyboard.layout.defaults.to
f6fc0 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 .US..As.this.might.not.suite.eve
f6fe0 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 ryones.use.case.you.can.adjust.t
f7000 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 he.used.keyboard.layout.on.the.s
f7020 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 ystem.console..When.the.DHCP.ser
f7040 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 ver.is.considering.dynamically.a
f7060 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 llocating.an.IP.address.to.a.cli
f7080 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f ent,.it.first.sends.an.ICMP.Echo
f70a0 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 .request.(a.ping).to.the.address
f70c0 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 .being.assigned..It.waits.for.a.
f70e0 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 second,.and.if.no.ICMP.Echo.resp
f7100 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 onse.has.been.heard,.it.assigns.
f7120 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 the.address..When.the.close-acti
f7140 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 on.option.is.set.on.the.peers,.t
f7160 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 he.connection-type.of.each.peer.
f7180 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 has.to.considered.carefully..For
f71a0 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f .example,.if.the.option.is.set.o
f71c0 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 n.both.peers,.then.both.would.at
f71e0 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 tempt.to.initiate.and.hold.open.
f7200 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 multiple.copies.of.each.child.SA
f7220 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 ..This.might.lead.to.instability
f7240 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 .of.the.device.or.cpu/memory.uti
f7260 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 lization..When.the.command.above
f7280 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 .is.set,.VyOS.will.answer.every.
f72a0 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 ICMP.echo.request.addressed.to.i
f72c0 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e tself,.but.that.will.only.happen
f72e0 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f .if.no.other.rule.is.applied.dro
f7300 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 pping.or.rejecting.local.echo.re
f7320 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f quests..In.case.of.conflict,.VyO
f7340 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 S.will.not.answer.ICMP.echo.requ
f7360 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 ests..When.the.command.above.is.
f7380 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 set,.VyOS.will.answer.no.ICMP.ec
f73a0 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 ho.request.addressed.to.itself.a
f73c0 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 t.all,.no.matter.where.it.comes.
f73e0 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 75 from.or.whether.more.specific.ru
f7400 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 les.are.being.applied.to.accept.
f7420 74 68 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 them..When.using.DHCP.to.retriev
f7440 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 e.IPv4.address.and.if.local.cust
f7460 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 omizations.are.needed,.they.shou
f7480 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 ld.be.possible.using.the.enter.a
f74a0 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b nd.exit.hooks.provided..The.hook
f74c0 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 .dirs.are:.When.using.EVE-NG.to.
f74e0 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 lab.this.environment.ensure.you.
f7500 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 73 69 72 65 64 20 64 are.using.e1000.as.the.desired.d
f7520 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 river.for.your.VyOS.network.inte
f7540 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 rfaces..When.using.the.regular.v
f7560 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 irtio.network.driver.no.LACP.PDU
f7580 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 s.will.be.sent.by.VyOS.thus.the.
f75a0 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 port-channel.will.never.become.a
f75c0 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 ctive!.When.using.NAT.for.a.larg
f75e0 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f e.number.of.host.systems.it.reco
f7600 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 mmended.that.a.minimum.of.1.IP.a
f7620 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 ddress.is.used.to.NAT.every.256.
f7640 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 host.systems..This.is.due.to.the
f7660 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 .limit.of.65,000.port.numbers.av
f7680 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 ailable.for.unique.translations.
f76a0 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 and.a.reserving.an.average.of.20
f76c0 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 0-300.sessions.per.host.system..
f76e0 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 When.using.NAT.for.a.large.numbe
f7700 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 r.of.host.systems.it.recommended
f7720 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 .that.a.minimum.of.1.IP.address.
f7740 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 70 72 69 76 61 74 65 is.used.to.NAT.every.256.private
f7760 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 .host.systems..This.is.due.to.th
f7780 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 e.limit.of.65,000.port.numbers.a
f77a0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 vailable.for.unique.translations
f77c0 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 .and.a.reserving.an.average.of.2
f77e0 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00-300.sessions.per.host.system.
f7800 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c .When.using.SSH,.known-hosts-fil
f7820 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b e,.private-key-file.and.public-k
f7840 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 ey-file.are.mandatory.options..W
f7860 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 hen.using.Time-based.one-time.pa
f7880 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 ssword.(TOTP).(OTP.HOTP-time),.b
f78a0 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 e.sure.that.the.time.on.the.serv
f78c0 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 er.and.the.OTP.token.generator.a
f78e0 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e re.synchronized.by.NTP.When.usin
f7900 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e g.site-to-site.IPsec.with.VTI.in
f7920 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 terfaces,.be.sure.to.disable.rou
f7940 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 te.autoinstall.When.utilizing.Vy
f7960 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 OS.in.an.environment.with.Arista
f7980 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e .gear.you.can.use.this.blue.prin
f79a0 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 t.as.an.initial.setup.to.get.an.
f79c0 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 LACP.bond./.port-channel.operati
f79e0 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 onal.between.those.two.devices..
f7a00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 Where.both.routes.were.received.
f7a20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 from.eBGP.peers,.then.prefer.the
f7a40 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 .route.which.is.already.selected
f7a60 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 ..Note.that.this.check.is.not.ap
f7a80 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 plied.if.:cfgcmd:`bgp.bestpath.c
f7aa0 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 ompare-routerid`.is.configured..
f7ac0 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 This.check.can.prevent.some.case
f7ae0 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 72 6f 75 74 65 73 20 77 s.of.oscillation..Where.routes.w
f7b00 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 ith.a.MED.were.received.from.the
f7b20 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 .same.AS,.prefer.the.route.with.
f7b40 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 the.lowest.MED..Where,.main.key.
f7b60 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 words.and.configuration.paths.th
f7b80 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 at.needs.to.be.understood:.Wheth
f7ba0 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 er.to.accept.DAD.(Duplicate.Addr
f7bc0 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 74 65 73 20 ess.Detection)..Which.generates.
f7be0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 the.following.configuration:.Whi
f7c00 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 ch.results.in.a.configuration.of
f7c20 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f :.Which.would.generate.the.follo
f7c40 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 wing.NAT.destination.configurati
f7c60 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 on:.While.**network.groups**.acc
f7c80 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e ept.IP.networks.in.CIDR.notation
f7ca0 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 ,.specific.IP.addresses.can.be.a
f7cc0 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 dded.as.a.32-bit.prefix..If.you.
f7ce0 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 foresee.the.need.to.add.a.mix.of
f7d00 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 6e 65 74 .addresses.and.networks,.the.net
f7d20 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 68 69 6c 65 work.group.is.recommended..While
f7d40 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 73 20 61 20 .many.are.aware.of.OpenVPN.as.a.
f7d60 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f 66 74 65 6e Client.VPN.solution,.it.is.often
f7d80 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 .overlooked.as.a.site-to-site.VP
f7da0 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 70 70 6f 72 N.solution.due.to.lack.of.suppor
f7dc0 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 70 t.for.this.mode.in.many.router.p
f7de0 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 73 20 66 6f latforms..While.normal.GRE.is.fo
f7e00 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 32 r.layer.3,.GRETAP.is.for.layer.2
f7e20 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 65 72 6e 65 ..GRETAP.can.encapsulate.Etherne
f7e40 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 t.frames,.thus.it.can.be.bridged
f7e60 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 .with.other.interfaces.to.create
f7e80 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 74 20 73 70 .datalink.layer.segments.that.sp
f7ea0 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 69 74 65 6c an.multiple.remote.sites..Whitel
f7ec0 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2e 20 41 ist.of.addresses.and.networks..A
f7ee0 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 lways.allow.inbound.connections.
f7f00 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 from.these.systems..Will.add.``p
f7f20 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 ersistent-key``.at.the.end.of.th
f7f40 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.generated.OpenVPN.configuratio
f7f60 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 n..Please.use.this.only.as.last.
f7f80 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 resort.-.things.might.break.and.
f7fa0 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 OpenVPN.won't.start.if.you.pass.
f7fc0 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 invalid.options/syntax..Will.add
f7fe0 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 .``push."keepalive.1.10"``.to.th
f8000 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e e.generated.OpenVPN.config.file.
f8020 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 74 73 2f 66 .Will.be.recorded.only.packets/f
f8040 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 69 lows.on.**incoming**.direction.i
f8060 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 65 66 61 75 n.configured.interfaces.by.defau
f8080 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e lt..Will.drop.`<shared-network-n
f80a0 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 64 2c 20 75 ame>_`.from.client.DNS.record,.u
f80c0 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 6e sing.only.the.host.declaration.n
f80e0 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d ame.and.domain:.`<hostname>.<dom
f8100 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 ain-name>`.WireGuard.WireGuard.C
f8120 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 lient.QR.code.WireGuard.interfac
f8140 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 e.itself.uses.address.10.1.0.1/3
f8160 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 0.WireGuard.is.an.extremely.simp
f8180 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 le.yet.fast.and.modern.VPN.that.
f81a0 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f utilizes.state-of-the-art.crypto
f81c0 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 graphy..See.https://www.wireguar
f81e0 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 d.com.for.more.information..Wire
f8200 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 Guard.requires.the.generation.of
f8220 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 .a.keypair,.which.includes.a.pri
f8240 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 vate.key.to.decrypt.incoming.tra
f8260 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 ffic,.and.a.public.key.for.peer(
f8280 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 s).to.encrypt.traffic..Wireless.
f82a0 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 channel.``1``.Wireless.device.ty
f82c0 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 pe.for.this.interface.Wireless.h
f82e0 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 ardware.device.used.as.underlay.
f8300 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 radio..Wireless.options.Wireless
f8320 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 .options.(Station/Client).Wirele
f8340 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 57 69 72 65 ssModem.(WWAN).options.With.Wire
f8360 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f 6e 66 69 67 Guard,.a.Road.Warrior.VPN.config
f8380 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 .is.similar.to.a.site-to-site.VP
f83a0 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 73 73 60 60 N..It.just.lacks.the.``address``
f83c0 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 74 68 20 74 .and.``port``.statements..With.t
f83e0 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 74 20 74 6f he.``name-server``.option.set.to
f8400 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 .``none``,.VyOS.will.ignore.the.
f8420 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 6f 75 20 61 nameservers.your.ISP.sends.you.a
f8440 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f 6e 20 74 68 nd.thus.you.can.fully.rely.on.th
f8460 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 e.ones.you.have.configured.stati
f8480 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 20 63 61 6e cally..With.the.firewall.you.can
f84a0 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f 72 20 72 65 .set.rules.to.accept,.drop.or.re
f84c0 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 ject.ICMP.in,.out.or.local.traff
f84e0 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 6c ic..You.can.also.use.the.general
f8500 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e 20 .**firewall.all-ping**.command..
f8520 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 This.command.affects.only.to.LOC
f8540 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 72 20 56 79 AL.(packets.destined.for.your.Vy
f8560 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 20 74 72 61 OS.system),.not.to.IN.or.OUT.tra
f8580 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 63 61 6e ffic..With.this.command,.you.can
f85a0 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 6f 75 6c 64 .specify.how.the.URL.path.should
f85c0 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 .be.matched.against.incoming.req
f85e0 75 65 73 74 73 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c uests..Y.You.apply.a.rule-set.al
f8600 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e ways.to.a.zone.from.an.other.zon
f8620 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f e,.it.is.recommended.to.create.o
f8640 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 ne.rule-set.for.each.zone.pair..
f8660 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f You.are.able.to.set.post-login.o
f8680 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 r.pre-login.banner.messages.to.d
f86a0 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 isplay.certain.information.for.t
f86c0 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 his.system..You.are.be.able.to.d
f86e0 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 ownload.the.files.using.SCP,.onc
f8700 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 e.the.SSH.service.has.been.activ
f8720 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 ated.like.so.You.can.also.config
f8740 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 ure.the.time.interval.for.preemp
f8760 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 tion.with.the."preempt-delay".op
f8780 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 tion..For.example,.to.set.the.hi
f87a0 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 gher.priority.router.to.take.ove
f87c0 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 r.in.180.seconds,.use:.You.can.a
f87e0 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 lso.define.custom.timeout.values
f8800 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f .to.apply.to.a.specific.subset.o
f8820 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 f.connections,.based.on.a.packet
f8840 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 .and.flow.selector..To.do.this,.
f8860 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 you.need.to.create.a.rule.defini
f8880 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e ng.the.packet.and.flow.selector.
f88a0 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 .You.can.also.keep.different.DNS
f88c0 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 .zone.updated..Just.create.a.new
f88e0 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 .config.node:.``set.service.dns.
f8900 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 dynamic.interface.<interface>.rf
f8920 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 c2136.<other-service-name>``.You
f8940 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 .can.also.specify.which.IPv6.acc
f8960 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 ess-list.should.be.shown:.You.ca
f8980 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 n.also.tune.multicast.with.the.f
f89a0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 ollowing.commands..You.can.also.
f89c0 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 use.another.attributes.for.ident
f89e0 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 ify.client.for.disconnect,.like.
f8a00 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d Framed-IP-Address,.Acct-Session-
f8a20 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 Id,.etc..Result.commands.appears
f8a40 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 .in.log..You.can.also.write.a.de
f8a60 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 scription.for.a.filter:.You.can.
f8a80 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 assign.multiple.keys.to.the.same
f8aa0 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 .user.by.using.a.unique.identifi
f8ac0 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 er.per.SSH.key..You.can.avoid.th
f8ae0 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 e."leaky".behavior.by.using.a.fi
f8b00 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 rewall.policy.that.drops."invali
f8b20 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 d".state.packets..You.can.check.
f8b40 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d your.NIC.driver.by.issuing.:opcm
f8b60 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 d:`show.interfaces.ethernet.eth0
f8b80 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 .physical.|.grep.-i.driver`.You.
f8ba0 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c can.configure.a.policy.into.a.cl
f8bc0 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 ass.through.the.``queue-type``.s
f8be0 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 etting..You.can.configure.classe
f8c00 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 s.(up.to.4090).with.different.se
f8c20 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 ttings.and.a.default.policy.whic
f8c40 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 h.will.be.applied.to.any.traffic
f8c60 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 .not.matching.any.of.the.configu
f8c80 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d red.classes..You.can.configure.m
f8ca0 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 ultiple.interfaces.which.whould.
f8cc0 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 participate.in.flow.accounting..
f8ce0 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 You.can.configure.multiple.inter
f8d00 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 faces.which.whould.participate.i
f8d20 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 n.sflow.accounting..You.can.crea
f8d40 74 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 te.multiple.VLAN.interfaces.on.a
f8d60 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 .physical.interface..The.VLAN.ID
f8d80 20 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 .range.is.from.0.to.4094..You.ca
f8da0 6e 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 n.disable.a.VRRP.group.with.``di
f8dc0 73 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 sable``.option:.You.can.get.more
f8de0 20 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 .specific.OSPFv3.information.by.
f8e00 75 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 using.the.parameters.shown.below
f8e20 3a 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c :.You.can.not.assign.the.same.al
f8e40 6c 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 lowed-ips.statement.to.multiple.
f8e60 57 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 WireGuard.peers..This.a.design.d
f8e80 65 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c ecision..For.more.information.pl
f8ea0 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e ease.check.the.`WireGuard.mailin
f8ec0 67 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 g.list`_..You.can.not.run.this.i
f8ee0 6e 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 n.a.VRRP.setup,.if.multiple.mDNS
f8f00 20 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 .repeaters.are.launched.in.a.sub
f8f20 6e 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 net.you.will.experience.the.mDNS
f8f40 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 .packet.storm.death!.You.can.now
f8f60 20 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f ."dial".the.peer.with.the.follwo
f8f80 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c ing.command:.``sstpc.--log-level
f8fa0 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 .4.--log-stderr.--user.vyos.--pa
f8fc0 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 ssword.vyos.vpn.example.com.--.c
f8fe0 61 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f all.vyos``..You.can.now.SSH.into
f9000 20 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 .your.system.using.admin/admin.a
f9020 73 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 s.a.default.user.supplied.from.t
f9040 68 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 he.``lfkeitel/tacacs_plus:latest
f9060 60 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 ``.container..You.can.only.apply
f9080 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 .one.policy.per.interface.and.di
f90a0 72 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 rection,.but.you.could.reuse.a.p
f90c0 6f 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e olicy.on.different.interfaces.an
f90e0 64 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 d.directions:.You.can.run.the.UD
f9100 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c P.broadcast.relay.service.on.mul
f9120 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 tiple.routers.connected.to.a.sub
f9140 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 net..There.is.**NO**.UDP.broadca
f9160 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 st.relay.packet.storm!.You.can.s
f9180 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 pecify.a.static.DHCP.assignment.
f91a0 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 on.a.per.host.basis..You.will.ne
f91c0 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f ed.the.MAC.address.of.the.statio
f91e0 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 n.and.your.desired.IP.address..T
f9200 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 he.address.must.be.inside.the.su
f9220 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 bnet.definition.but.can.be.outsi
f9240 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 de.of.the.range.statement..You.c
f9260 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 an.test.the.SNMPv3.functionality
f9280 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 .from.any.linux.based.system,.ju
f92a0 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 st.run.the.following.command:.``
f92c0 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 snmpwalk.-v.3.-u.vyos.-a.SHA.-A.
f92e0 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 vyos12345678.-x.AES.-X.vyos12345
f9300 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 678.-l.authPriv.192.0.2.1..1``.Y
f9320 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 ou.can.use.wildcard.``*``.to.mat
f9340 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 ch.a.group.of.interfaces..You.ca
f9360 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 n.verify.your.VRRP.group.status.
f9380 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 with.the.operational.mode.``run.
f93a0 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 show.vrrp``.command:.You.can.vie
f93c0 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 w.that.the.policy.is.being.corre
f93e0 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 ctly.(or.incorrectly).utilised.w
f9400 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 ith.the.following.command:.You.c
f9420 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 annot.easily.redistribute.IPv6.r
f9440 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 outes.via.OSPFv3.on.a.WireGuard.
f9460 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f interface.link..This.requires.yo
f9480 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 u.to.configure.link-local.addres
f94a0 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e ses.manually.on.the.WireGuard.in
f94c0 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 terfaces,.see.:vytask:`T1483`..Y
f94e0 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 ou.do.**not**.need.to.copy.the.c
f9500 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 ertificate.to.the.other.router..
f9520 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 Instead,.you.need.to.retrieve.it
f9540 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f s.SHA-256.fingerprint..OpenVPN.o
f9560 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 nly.supports.SHA-256.fingerprint
f9580 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 s.at.the.moment,.so.you.need.to.
f95a0 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d use.the.following.command:.You.m
f95c0 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 ay.also.additionally.configure.t
f95e0 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 imeouts.for.different.types.of.c
f9600 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c onnections..You.may.prefer.local
f9620 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 ly.configured.capabilities.more.
f9640 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 than.the.negotiated.capabilities
f9660 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 .even.though.remote.peer.sends.c
f9680 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 apabilities..If.the.peer.is.conf
f96a0 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 igured.by.:cfgcmd:`override-capa
f96c0 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 bility`,.VyOS.ignores.received.c
f96e0 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 apabilities.then.override.negoti
f9700 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 ated.capabilities.with.configure
f9720 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c d.values..You.may.want.to.disabl
f9740 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e e.sending.Capability.Negotiation
f9760 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 .OPEN.message.optional.parameter
f9780 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f .to.the.peer.when.remote.peer.do
f97a0 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f es.not.implement.Capability.Nego
f97c0 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 tiation..Please.use.:cfgcmd:`dis
f97e0 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d able-capability-negotiation`.com
f9800 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 mand.to.disable.the.feature..You
f9820 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 .need.2.separate.firewalls.to.de
f9840 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 fine.traffic:.one.for.each.direc
f9860 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e tion..You.need.to.disable.the.in
f9880 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 -memory.table.in.production.envi
f98a0 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d ronments!.Using.:abbr:`IMT.(In-M
f98c0 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 emory.Table)`.may.lead.to.heavy.
f98e0 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f CPU.overloading.and.unstable.flo
f9900 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 w-accounting.behavior..You.need.
f9920 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 your.PPPoE.credentials.from.your
f9940 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .DSL.ISP.in.order.to.configure.t
f9960 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 his..The.usual.username.is.in.th
f9980 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 e.form.of.name@host.net.but.may.
f99a0 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 vary.depending.on.ISP..You.now.s
f99c0 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c ee.the.longer.AS.path..You.shoul
f99e0 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 d.add.a.firewall.to.your.configu
f9a00 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e ration.above.as.well.by.assignin
f9a20 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f g.it.to.the.pppoe0.itself.as.sho
f9a40 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 wn.here:.You.should.also.ensure.
f9a60 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 that.the.OUTISDE_LOCAL.firewall.
f9a80 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 group.is.applied.to.the.WAN.inte
f9aa0 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 rface.and.a.direction.(local)..Y
f9ac0 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 ou.will.also.need.the.public.key
f9ae0 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 .of.your.peer.as.well.as.the.net
f9b00 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f work(s).you.want.to.tunnel.(allo
f9b20 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 wed-ips).to.configure.a.WireGuar
f9b40 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 d.tunnel..The.public.key.below.i
f9b60 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 s.always.the.public.key.from.you
f9b80 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 r.peer,.not.your.local.one..Your
f9ba0 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 .ISPs.modem.is.connected.to.port
f9bc0 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 5a 65 62 72 .``eth0``.of.your.VyOS.box..Zebr
f9be0 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 a.supports.prefix-lists.and.Rout
f9c00 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 e.Mapss.to.match.routes.received
f9c20 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 .from.other.FRR.components..The.
f9c40 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 permit/deny.facilities.provided.
f9c60 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f by.these.commands.can.be.used.to
f9c80 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 .filter.which.routes.zebra.will.
f9ca0 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 install.in.the.kernel..Zebra/Ker
f9cc0 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 nel.route.filtering.Zone.Based.F
f9ce0 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5b 41 2e irewall.Zone-Policy.Overview.[A.
f9d00 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 B.C.D].....link-state-id..With.t
f9d20 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 his.specified.the.command.displa
f9d40 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f ys.portion.of.the.network.enviro
f9d60 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 nment.that.is.being.described.by
f9d80 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e .the.advertisement..The.value.en
f9da0 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 tered.depends.on.the.advertiseme
f9dc0 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 nt...s.LS.type..It.must.be.enter
f9de0 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e ed.in.the.form.of.an.IP.address.
f9e00 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 .`1..Create.an.event.handler`_.`
f9e20 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 2..Add.regex.to.the.script`_.`3.
f9e40 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f .Add.a.full.path.to.the.script`_
f9e60 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 .`4..Add.optional.parameters`_.`
f9e80 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 <name>`.must.be.identical.on.bot
f9ea0 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c h.sides!.``$.tail.-n.+2.ca.key.|
f9ec0 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 .head.-n.-1.|.tr.-d.'\n'``.``$.t
f9ee0 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 ail.-n.+2.ca.pem.|.head.-n.-1.|.
f9f00 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 tr.-d.'\n'``.``$.tail.-n.+2.cert
f9f20 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 .key.|.head.-n.-1.|.tr.-d.'\n'``
f9f40 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 .``$.tail.-n.+2.cert.pem.|.head.
f9f60 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 -n.-1.|.tr.-d.'\n'``.``+``.succe
f9f80 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 ssful.``-``.failed.``/config/scr
f9fa0 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 ipts/dhcp-client/post-hooks.d/``
f9fc0 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 .``/config/scripts/dhcp-client/p
f9fe0 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 re-hooks.d/``.``0.pool.ntp.org``
fa000 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 .``0``.-.20.or.40.MHz.channel.wi
fa020 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 dth.(default).``0``:.No.replay.w
fa040 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 indow,.strict.check.``1-42949672
fa060 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 95``:.Number.of.packets.that.cou
fa080 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 ld.be.misordered.``1.pool.ntp.or
fa0a0 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 g``.``115200``.-.115,200.bps.(de
fa0c0 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 fault.for.serial.console).``1200
fa0e0 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 ``.-.1200.bps.``192.168.2.254``.
fa100 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 IP.addreess.on.VyOS.eth2.from.IS
fa120 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 P2.``19200``.-.19,200.bps.``1``.
fa140 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e -.80.MHz.channel.width.``2.pool.
fa160 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 ntp.org``.``203.0.113.254``.IP.a
fa180 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 ddreess.on.VyOS.eth1.from.ISP1.`
fa1a0 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d `2400``.-.2400.bps.``2``.-.160.M
fa1c0 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c Hz.channel.width.``38400``.-.38,
fa1e0 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 400.bps.(default.for.Xen.console
fa200 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 ).``3``.-.80+80.MHz.channel.widt
fa220 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 h.``4800``.-.4800.bps.``57600``.
fa240 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 -.57,600.bps.``802.3ad``.-.IEEE.
fa260 38 30 32 2e 33 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 802.3ad.Dynamic.link.aggregation
fa280 2e 20 43 72 65 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 ..Creates.aggregation.groups.tha
fa2a0 74 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 t.share.the.same.speed.and.duple
fa2c0 78 20 73 65 74 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 x.settings..Utilizes.all.slaves.
fa2e0 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 in.the.active.aggregator.accordi
fa300 6e 67 20 74 6f 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e ng.to.the.802.3ad.specification.
fa320 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 .``9600``.-.9600.bps.``<.dh-grou
fa340 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 p.>``.defines.a.Diffie-Hellman.g
fa360 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e roup.for.PFS;.``Known.limitation
fa380 73 3a 60 60 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 s:``.``WLB_INTERFACE_NAME=[inter
fa3a0 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e facename]``:.Interface.to.be.mon
fa3c0 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 itored.``WLB_INTERFACE_STATE=[AC
fa3e0 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 TIVE|FAILED]``:.Interface.state.
fa400 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 ``a``.-.802.11a.-.54.Mbits/sec.`
fa420 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 `ac``.-.802.11ac.-.1300.Mbits/se
fa440 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 c.``accept-own-nexthop``.-......
fa460 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 .....Well-known.communities.valu
fa480 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 e.accept-own-nexthop.0xFFFF0008.
fa4a0 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ``accept-own``.-................
fa4c0 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 ...Well-known.communities.value.
fa4e0 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 ACCEPT_OWN.0xFFFF0001.``accept``
fa500 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f :.accept.the.packet..``access-po
fa520 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 int``.-.Access-point.forwards.pa
fa540 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 ckets.between.other.nodes.``acti
fa560 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 on``.keep-alive.failure.action:.
fa580 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 ``active-backup``.-.Active-backu
fa5a0 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 p.policy:.Only.one.slave.in.the.
fa5c0 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 bond.is.active..A.different.slav
fa5e0 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 e.becomes.active.if,.and.only.if
fa600 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f ,.the.active.slave.fails..The.bo
fa620 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 nd's.MAC.address.is.externally.v
fa640 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b isible.on.only.one.port.(network
fa660 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 .adapter).to.avoid.confusing.the
fa680 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 .switch..``adaptive-load-balance
fa6a0 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e ``.-.Adaptive.load.balancing:.in
fa6c0 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 cludes.transmit-load-balance.plu
fa6e0 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 s.receive.load.balancing.for.IPV
fa700 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 4.traffic,.and.does.not.require.
fa720 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 any.special.switch.support..The.
fa740 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 receive.load.balancing.is.achiev
fa760 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 ed.by.ARP.negotiation..The.bondi
fa780 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 ng.driver.intercepts.the.ARP.Rep
fa7a0 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e lies.sent.by.the.local.system.on
fa7c0 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 .their.way.out.and.overwrites.th
fa7e0 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 e.source.hardware.address.with.t
fa800 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e he.unique.hardware.address.of.on
fa820 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 e.of.the.slaves.in.the.bond.such
fa840 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 .that.different.peers.use.differ
fa860 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 ent.hardware.addresses.for.the.s
fa880 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 erver..``aggressive``.use.Aggres
fa8a0 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 sive.mode.for.Key.Exchanges.in.t
fa8c0 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 he.IKEv1.protocol.aggressive.mod
fa8e0 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 e.is.much.more.insecure.compared
fa900 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 .to.Main.mode;.``all-available``
fa920 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d .all.checking.target.addresses.m
fa940 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 ust.be.available.to.pass.this.ch
fa960 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 eck.``any-available``.any.of.the
fa980 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 .checking.target.addresses.must.
fa9a0 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 be.available.to.pass.this.check.
fa9c0 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 ``authentication.local-id/remote
fa9e0 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 -id``.-.IKE.identification.is.us
faa00 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 ed.for.validation.of.VPN.peer.de
faa20 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 vices.during.IKE.negotiation..If
faa40 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f .you.do.not.configure.local/remo
faa60 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 te-identity,.the.device.uses.the
faa80 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 .IPv4.or.IPv6.address.that.corre
faaa0 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 sponds.to.the.local/remote.peer.
faac0 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 by.default..In.certain.network.s
faae0 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 etups.(like.ipsec.interface.with
fab00 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 .dynamic.address,.or.behind.the.
fab20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 NAT.),.the.IKE.ID.received.from.
fab40 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 the.peer.does.not.match.the.IKE.
fab60 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 gateway.configured.on.the.device
fab80 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c ..This.can.lead.to.a.Phase.1.val
faba0 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 idation.failure..So,.make.sure.t
fabc0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 o.configure.the.local/remote.id.
fabe0 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 explicitly.and.ensure.that.the.I
fac00 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d KE.ID.is.the.same.as.the.remote-
fac20 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 identity.configured.on.the.peer.
fac40 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e device..``authentication``.-.con
fac60 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 figure.authentication.between.Vy
fac80 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 OS.and.a.remote.peer..Suboptions
faca0 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 :.``b``.-.802.11b.-.11.Mbits/sec
facc0 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f .``babel``.-.Babel.routing.proto
face0 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 col.(Babel).``begin``.Matches.th
fad00 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 e.beginning.of.the.URL.path.``bg
fad20 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 p``.-.Border.Gateway.Protocol.(B
fad40 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 GP).``bind``.-.select.a.VTI.inte
fad60 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c rface.to.bind.to.this.peer;.``bl
fad80 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 ackhole``.-....................W
fada0 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 ell-known.communities.value.BLAC
fadc0 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d KHOLE.0xFFFF029A.``broadcast``.-
fade0 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 .Broadcast.policy:.transmits.eve
fae00 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e rything.on.all.slave.interfaces.
fae20 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c .``burst``:.Number.of.packets.al
fae40 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 lowed.to.overshoot.the.limit.wit
fae60 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d hin.``period``..Default.5..``ca-
fae80 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c cert-file``.-.CA.certificate.fil
faea0 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f e..Using.for.authenticating.remo
faec0 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 te.peer;.``cdp``.-.Listen.for.CD
faee0 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 P.for.Cisco.routers/switches.``c
faf00 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 ert-file``.-.certificate.file,.w
faf20 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 hich.will.be.used.for.authentica
faf40 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 ting.local.router.on.remote.peer
faf60 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b ;.``clear``.set.action.to.clear;
faf80 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c .``close-action.=.none.|.clear.|
fafa0 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 .hold.|.restart``.-.defines.the.
fafc0 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 action.to.take.if.the.remote.pee
fafe0 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 r.unexpectedly.closes.a.CHILD_SA
fb000 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 .(see.above.for.meaning.of.value
fb020 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 s)..A.closeaction.should.not.be.
fb040 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 used.if.the.peer.uses.reauthenti
fb060 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 cation.or.uniqueids..``close-act
fb080 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 ion``.defines.the.action.to.take
fb0a0 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 .if.the.remote.peer.unexpectedly
fb0c0 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f .closes.a.CHILD_SA:.``compressio
fb0e0 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c n``..Enables.the..IPComp(IP.Payl
fb100 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 oad.Compression).protocol.which.
fb120 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f allows.compressing.the.content.o
fb140 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 f.IP.packets..``compression``.wh
fb160 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 ether.IPComp.compression.of.cont
fb180 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ent.is.proposed.on.the.connectio
fb1a0 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 n:.``connected``.-.Connected.rou
fb1c0 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 tes.(directly.attached.subnet.or
fb1e0 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 .host).``connection-type``.-.how
fb200 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 .to.handle.this.connection.proce
fb220 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 72 6c 2d 66 69 6c ss..Possible.variants:.``crl-fil
fb240 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 e``.-.file.with.the.Certificate.
fb260 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 Revocation.List..Using.to.check.
fb280 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 if.a.certificate.for.the.remote.
fb2a0 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 peer.is.valid.or.revoked;.``d``.
fb2c0 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 -.Execution.interval.in.days.``d
fb2e0 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 ead-peer-detection.action.=.clea
fb300 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 r.|.hold.|.restart``.-.R_U_THERE
fb320 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 .notification.messages(IKEv1).or
fb340 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 .empty.INFORMATIONAL.messages.(I
fb360 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f KEv2).are.periodically.sent.in.o
fb380 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 rder.to.check.the.liveliness.of.
fb3a0 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 the.IPsec.peer..The.values.clear
fb3c0 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 ,.hold,.and.restart.all.activate
fb3e0 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f .DPD.and.determine.the.action.to
fb400 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c .perform.on.a.timeout..With.``cl
fb420 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 ear``.the.connection.is.closed.w
fb440 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 ith.no.further.actions.taken..``
fb460 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 hold``.installs.a.trap.policy,.w
fb480 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 hich.will.catch.matching.traffic
fb4a0 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 .and.tries.to.re-negotiate.the.c
fb4c0 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 onnection.on.demand..``restart``
fb4e0 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 .will.immediately.trigger.an.att
fb500 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 empt.to.re-negotiate.the.connect
fb520 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e ion..``dead-peer-detection``.con
fb540 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 trols.the.use.of.the.Dead.Peer.D
fb560 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 etection.protocol.(DPD,.RFC.3706
fb580 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d ).where.R_U_THERE.notification.m
fb5a0 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 essages.(IKEv1).or.empty.INFORMA
fb5c0 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 TIONAL.messages.(IKEv2).are.peri
fb5e0 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 odically.sent.in.order.to.check.
fb600 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 the.liveliness.of.the.IPsec.peer
fb620 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 :.``default-esp-group``.-.ESP.gr
fb640 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 oup.to.use.by.default.for.traffi
fb660 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 c.encryption..Might.be.overwritt
fb680 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 en.by.individual.settings.for.tu
fb6a0 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 nnel.or.VTI.interface.binding;.`
fb6c0 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 `description``.-.description.for
fb6e0 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 .this.peer;.``dh-group``.dh-grou
fb700 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 p;.``dhcp-interface``.-.ID.for.a
fb720 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 uthentication.generated.from.DHC
fb740 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e P.address.dynamically;.``dhcp-in
fb760 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 terface``.-.use.an.IP.address,.r
fb780 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e eceived.from.DHCP.for.IPSec.conn
fb7a0 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f ection.with.this.peer,.instead.o
fb7c0 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d f.``local-address``;.``disable-m
fb7e0 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e obike``.disables.MOBIKE.Support.
fb800 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b .MOBIKE.is.only.available.for.IK
fb820 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 Ev2.and.enabled.by.default..``di
fb840 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 sable-route-autoinstall``.-.This
fb860 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 .option.when.configured.disables
fb880 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 .the.routes.installed.in.the.def
fb8a0 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 ault.table.220.for.site-to-site.
fb8c0 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 ipsec..It.is.mostly.used.with.VT
fb8e0 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 I.configuration..``disable-route
fb900 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 -autoinstall``.Do.not.automatica
fb920 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 lly.install.routes.to.remote.net
fb940 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 works;.``disable``.-.disable.thi
fb960 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 s.tunnel;.``disable``.Disable.PF
fb980 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f S;.``disable``.disable.IPComp.co
fb9a0 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 mpression.(default);.``disable``
fb9c0 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 .disable.MOBIKE;.``drop``:.drop.
fb9e0 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 the.packet..``ecdsa-sha2-nistp25
fba00 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 6``.``ecdsa-sha2-nistp384``.``ec
fba20 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 dsa-sha2-nistp521``.``edp``.-.Li
fba40 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 sten.for.EDP.for.Extreme.routers
fba60 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 /switches.``enable``.Inherit.Dif
fba80 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 fie-Hellman.group.from.IKE.group
fbaa0 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 .(default);.``enable``.enable.IP
fbac0 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 Comp.compression;.``enable``.ena
fbae0 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 ble.MOBIKE.(default.for.IKEv2);.
fbb00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 ``encryption``.encryption.algori
fbb20 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 thm.(default.128.bit.AES-CBC);.`
fbb40 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 `encryption``.encryption.algorit
fbb60 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 hm;.``end``.Matches.the.end.of.t
fbb80 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 he.URL.path..``esp-group``.-.def
fbba0 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 ine.ESP.group.for.encrypt.traffi
fbbc0 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 c,.defined.by.this.tunnel;.``esp
fbbe0 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 -group``.-.define.ESP.group.for.
fbc00 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 encrypt.traffic,.passed.this.VTI
fbc20 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 .interface..``exact``.Requires.a
fbc40 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 n.exactly.match.of.the.URL.path.
fbc60 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 ``fdp``.-.Listen.for.FDP.for.Fou
fbc80 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d ndry.routers/switches.``file``.-
fbca0 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e .path.to.the.key.file;.``flexvpn
fbcc0 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f ``.Allow.FlexVPN.vendor.ID.paylo
fbce0 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 ad.(IKEv2.only)..Send.the.Cisco.
fbd00 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 FlexVPN.vendor.ID.payload.(IKEv2
fbd20 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 .only),.which.is.required.in.ord
fbd40 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 er.to.make.Cisco.brand.devices.a
fbd60 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 llow.negotiating.a.local.traffic
fbd80 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 .selector.(from.strongSwan's.poi
fbda0 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 nt.of.view).that.is.not.the.assi
fbdc0 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 gned.virtual.IP.address.if.such.
fbde0 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e an.address.is.requested.by.stron
fbe00 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e gSwan..Sending.the.Cisco.FlexVPN
fbe20 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f .vendor.ID.prevents.the.peer.fro
fbe40 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 m.narrowing.the.initiator's.loca
fbe60 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 l.traffic.selector.and.allows.it
fbe80 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 .to.e.g..negotiate.a.TS.of.0.0.0
fbea0 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 .0/0.==.0.0.0.0/0.instead..This.
fbec0 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d has.been.tested.with.a."tunnel.m
fbee0 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 ode.ipsec.ipv4".Cisco.template.b
fbf00 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 ut.should.also.work.for.GRE.enca
fbf20 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 psulation;.``force-udp-encapsula
fbf40 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 tion``.-.force.encapsulation.of.
fbf60 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 ESP.into.UDP.datagrams..Useful.i
fbf80 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f n.case.if.between.local.and.remo
fbfa0 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 te.side.is.firewall.or.NAT,.whic
fbfc0 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 h.not.allows.passing.plain.ESP.p
fbfe0 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 ackets.between.them;.``g``.-.802
fc000 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 .11g.-.54.Mbits/sec.(default).``
fc020 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 graceful-shutdown``.-...........
fc040 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 .Well-known.communities.value.GR
fc060 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 ACEFUL_SHUTDOWN.0xFFFF0000.``h``
fc080 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 .-.Execution.interval.in.hours.`
fc0a0 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 `hash``.hash.algorithm.(default.
fc0c0 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 sha1)..``hash``.hash.algorithm..
fc0e0 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 ``hold``.set.action.to.hold.(def
fc100 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c ault).``hold``.set.action.to.hol
fc120 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 d;.``ht40+``.-.Both.20.MHz.and.4
fc140 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 0.MHz.with.secondary.channel.abo
fc160 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 ve.the.primary.channel.``ht40-``
fc180 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 .-.Both.20.MHz.and.40.MHz.with.s
fc1a0 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 econdary.channel.below.the.prima
fc1c0 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c ry.channel.``hvc0``.-.Xen.consol
fc1e0 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 e.``id``.-.static.ID's.for.authe
fc200 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 ntication..In.general.local.and.
fc220 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 remote.address.``<x.x.x.x>``,.``
fc240 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b <h:h:h:h:h:h:h:h>``.or.``%any``;
fc260 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 .``ike-group``.-.IKE.group.to.us
fc280 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 e.for.key.exchanges;.``ikev1``.u
fc2a0 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 se.IKEv1.for.Key.Exchange;.``ike
fc2c0 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d v2-reauth``.-.reauthenticate.rem
fc2e0 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f ote.peer.during.the.rekeying.pro
fc300 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 cess..Can.be.used.only.with.IKEv
fc320 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 2..Create.a.new.IKE_SA.from.the.
fc340 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 scratch.and.try.to.recreate.all.
fc360 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 IPsec.SAs;.``ikev2-reauth``.whet
fc380 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 her.rekeying.of.an.IKE_SA.should
fc3a0 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 .also.reauthenticate.the.peer..I
fc3c0 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 n.IKEv1,.reauthentication.is.alw
fc3e0 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 ays.done..Setting.this.parameter
fc400 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 .enables.remote.host.re-authenti
fc420 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b cation.during.an.IKE.rekey..``ik
fc440 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 ev2-reauth``.whether.rekeying.of
fc460 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 .an.IKE_SA.should.also.reauthent
fc480 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 icate.the.peer..In.IKEv1,.reauth
fc4a0 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 entication.is.always.done:.``ike
fc4c0 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b v2``.use.IKEv2.for.Key.Exchange;
fc4e0 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 .``in``:.Ruleset.for.forwarded.p
fc500 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 ackets.on.an.inbound.interface.`
fc520 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 `initiate``.-.does.initial.conne
fc540 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 ction.to.remote.peer.immediately
fc560 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f .after.configuring.and.after.boo
fc580 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 t..In.this.mode.the.connection.w
fc5a0 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 ill.not.be.restarted.in.case.of.
fc5c0 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 disconnection,.therefore.should.
fc5e0 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f be.used.only.together.with.DPD.o
fc600 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f r.another.session.tracking.metho
fc620 64 73 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 ds;.``interface``.Interface.Name
fc640 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 .to.use..The.name.of.the.interfa
fc660 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 ce.on.which.virtual.IP.addresses
fc680 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 .should.be.installed..If.not.spe
fc6a0 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 cified.the.addresses.will.be.ins
fc6c0 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 talled.on.the.outbound.interface
fc6e0 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 ;.``interface``.is.used.for.the.
fc700 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 VyOS.CLI.command.to.identify.the
fc720 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 .WireGuard.interface.where.this.
fc740 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 private.key.is.to.be.used..``int
fc760 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 ernet``.-.....................We
fc780 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 ll-known.communities.value.0.``i
fc7a0 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e nterval``.keep-alive.interval.in
fc7c0 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b .seconds.<2-86400>.(default.30);
fc7e0 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 .``isis``.-.Intermediate.System.
fc800 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 to.Intermediate.System.(IS-IS).`
fc820 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 `jump``:.jump.to.another.custom.
fc840 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 chain..``kernel``.-.Kernel.route
fc860 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f s.``key-exchange``.which.protoco
fc880 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 l.should.be.used.to.initialize.t
fc8a0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 he.connection.If.not.set.both.pr
fc8c0 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 otocols.are.handled.and.connecti
fc8e0 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 ons.will.use.IKEv2.when.initiati
fc900 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 ng,.but.accept.any.protocol.vers
fc920 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 ion.when.responding:.``key``.-.a
fc940 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 .private.key,.which.will.be.used
fc960 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 .for.authenticating.local.router
fc980 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 .on.remote.peer:.``latency``:.A.
fc9a0 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 server.profile.focused.on.loweri
fc9c0 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 ng.network.latency..This.profile
fc9e0 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 .favors.performance.over.power.s
fca00 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 avings.by.setting.``intel_pstate
fca20 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c ``.and.``min_perf_pct=100``..``l
fca40 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 east-connection``.Distributes.re
fca60 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 quests.tp.tje.server.wotj.the.fe
fca80 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 west.active.connections.``life-b
fcaa0 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 ytes``.ESP.life.in.bytes.<1024-2
fcac0 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 6843545600000>..Number.of.bytes.
fcae0 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 transmitted.over.an.IPsec.SA.bef
fcb00 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 ore.it.expires;.``life-packets``
fcb20 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 .ESP.life.in.packets.<1000-26843
fcb40 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 545600000>..Number.of.packets.tr
fcb60 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 ansmitted.over.an.IPsec.SA.befor
fcb80 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c e.it.expires;.``lifetime``.ESP.l
fcba0 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 ifetime.in.seconds.<30-86400>.(d
fcbc0 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 efault.3600)..How.long.a.particu
fcbe0 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 lar.instance.of.a.connection.(a.
fcc00 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e set.of.encryption/authentication
fcc20 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c .keys.for.user.packets).should.l
fcc40 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e ast,.from.successful.negotiation
fcc60 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 .to.expiry;.``lifetime``.IKE.lif
fcc80 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 etime.in.seconds.<0-86400>.(defa
fcca0 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 ult.28800);.``lifetime``.IKE.lif
fccc0 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 etime.in.seconds.<30-86400>.(def
fcce0 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 ault.28800);.``llgr-stale``.-...
fcd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 ................Well-known.commu
fcd20 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 nities.value.LLGR_STALE.0xFFFF00
fcd40 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 06.``local-address``.-.local.IP.
fcd60 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 address.for.IPSec.connection.wit
fcd80 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c h.this.peer..If.defined.``any``,
fcda0 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 .then.an.IP.address.which.config
fcdc0 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 ured.on.interface.with.default.r
fcde0 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 oute.will.be.used;.``local-as``.
fce00 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e -.....................Well-known
fce20 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 .communities.value.NO_EXPORT_SUB
fce40 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d CONFED.0xFFFFFF03.``local-id``.-
fce60 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 .ID.for.the.local.VyOS.router..I
fce80 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 f.defined,.during.the.authentica
fcea0 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 tion.it.will.be.send.to.remote.p
fcec0 65 65 72 3b 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 eer;.``local``.-.define.a.local.
fcee0 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 source.for.match.traffic,.which.
fcf00 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 should.be.encrypted.and.send.to.
fcf20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f this.peer:.``local``:.Ruleset.fo
fcf40 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 r.packets.destined.for.this.rout
fcf60 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e er.``m``.-.Execution.interval.in
fcf80 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 .minutes.``main``.Routing.table.
fcfa0 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 used.by.VyOS.and.other.interface
fcfc0 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 s.not.participating.in.PBR.``mai
fcfe0 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e n``.use.Main.mode.for.Key.Exchan
fd000 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d ges.in.the.IKEv1.Protocol.(Recom
fd020 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 mended.Default);.``message``:.Fu
fd040 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 ll.message.that.has.triggered.th
fd060 65 20 73 63 72 69 70 74 2e 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 e.script..``mobike``.enable.MOBI
fd080 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c KE.Support..MOBIKE.is.only.avail
fd0a0 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 able.for.IKEv2:.``mode``.-.mode.
fd0c0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 for.authentication.between.VyOS.
fd0e0 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 and.remote.peer:.``mode``.IKEv1.
fd100 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 Phase.1.Mode.Selection:.``mode``
fd120 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d .the.type.of.the.connection:.``m
fd140 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c onitor``.-.Passively.monitor.all
fd160 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 .packets.on.the.frequency/channe
fd180 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 l.``multi-user-beamformee``.-.Su
fd1a0 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 pport.for.operation.as.single.us
fd1c0 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 er.beamformer.``multi-user-beamf
fd1e0 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 ormer``.-.Support.for.operation.
fd200 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 as.single.user.beamformer.``n``.
fd220 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 -.802.11n.-.600.Mbits/sec.``name
fd240 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d ``.is.used.for.the.VyOS.CLI.comm
fd260 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b and.to.identify.this.key..This.k
fd280 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 ey.``name``.is.then.used.in.the.
fd2a0 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 CLI.configuration.to.reference.t
fd2c0 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 he.key.instance..``net.ipv4.conf
fd2e0 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 .all.accept_redirects``.``net.ip
fd300 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 v4.conf.all.accept_source_route`
fd320 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 `.``net.ipv4.conf.all.log_martia
fd340 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 ns``.``net.ipv4.conf.all.rp_filt
fd360 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 er``.``net.ipv4.conf.all.send_re
fd380 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 directs``.``net.ipv4.icmp_echo_i
fd3a0 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 gnore_broadcasts``.``net.ipv4.tc
fd3c0 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f p_rfc1337``.``net.ipv4.tcp_synco
fd3e0 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 okies``.``net.ipv6.conf.all.acce
fd400 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 pt_redirects``.``net.ipv6.conf.a
fd420 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 ll.accept_source_route``.``no-ad
fd440 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c vertise``.-.................Well
fd460 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 -known.communities.value.NO_ADVE
fd480 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d RTISE.0xFFFFFF02.``no-export``.-
fd4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 ....................Well-known.c
fd4c0 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 ommunities.value.NO_EXPORT.0xFFF
fd4e0 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 FFF01.``no-llgr``.-.............
fd500 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 .........Well-known.communities.
fd520 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 value.NO_LLGR.0xFFFF0007.``no-pe
fd540 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c er``.-......................Well
fd560 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 -known.communities.value.NOPEER.
fd580 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 0xFFFFFF04.``no``.disable.remote
fd5a0 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e .host.re-authenticaton.during.an
fd5c0 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e .IKE.rekey;.``none``.-.Execution
fd5e0 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 .interval.in.minutes.``none``.-.
fd600 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 loads.the.connection.only,.which
fd620 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 .then.can.be.manually.initiated.
fd640 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 or.used.as.a.responder.configura
fd660 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e tion..``none``.set.action.to.non
fd680 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 e.(default);.``noselect``.marks.
fd6a0 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 the.server.as.unused,.except.for
fd6c0 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 .display.purposes..The.server.is
fd6e0 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f .discarded.by.the.selection.algo
fd700 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 rithm..``nts``.enables.Network.T
fd720 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 ime.Security.(NTS).for.the.serve
fd740 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 r.as.specified.in.:rfc:`8915`.``
fd760 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 options``.``ospf``.-.Open.Shorte
fd780 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 st.Path.First.(OSPFv2).``ospfv3`
fd7a0 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 `.-.Open.Shortest.Path.First.(IP
fd7c0 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f v6).(OSPFv3).``out``:.Ruleset.fo
fd7e0 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 r.forwarded.packets.on.an.outbou
fd800 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 nd.interface.``password``.-.pass
fd820 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 phrase.private.key,.if.needed..`
fd840 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 `peer``.is.used.for.the.VyOS.CLI
fd860 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 .command.to.identify.the.WireGua
fd880 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 rd.peer.where.this.secred.is.to.
fd8a0 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 be.used..``period``:.Time.window
fd8c0 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 .for.rate.calculation..Possible.
fd8e0 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c values:.``second``.(one.second),
fd900 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 .``minute``.(one.minute),.``hour
fd920 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f ``.(one.hour)..Default.is.``seco
fd940 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f nd``..``pfs``.whether.Perfect.Fo
fd960 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 rward.Secrecy.of.keys.is.desired
fd980 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e .on.the.connection's.keying.chan
fd9a0 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e nel.and.defines.a.Diffie-Hellman
fd9c0 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a .group.for.PFS:.``pool``.mobiliz
fd9e0 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 es.persistent.client.mode.associ
fda00 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 ation.with.a.number.of.remote.se
fda20 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 rvers..``port``.-.define.port..H
fda40 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 ave.effect.only.when.used.togeth
fda60 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 er.with.``prefix``;.``pre-shared
fda80 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 -secret``.-.use.predefined.share
fdaa0 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b d.secret.phrase;.``prefer``.mark
fdac0 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f s.the.server.as.preferred..All.o
fdae0 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f ther.things.being.equal,.this.ho
fdb00 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a st.will.be.chosen.for.synchroniz
fdb20 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f ation.among.a.set.of.correctly.o
fdb40 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 perating.hosts..``prefix``.-.IP.
fdb60 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 network.at.local.side..``prefix`
fdb80 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 `.-.IP.network.at.remote.side..`
fdba0 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 `prf``.pseudo-random.function..`
fdbc0 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 `proposal``.ESP-group.proposal.w
fdbe0 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c ith.number.<1-65535>:.``proposal
fdc00 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 ``.the.list.of.proposals.and.the
fdc20 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 ir.parameters:.``protocol``.-.de
fdc40 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 fine.the.protocol.for.match.traf
fdc60 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 fic,.which.should.be.encrypted.a
fdc80 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 nd.send.to.this.peer;.``psk``.-.
fdca0 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 Preshared.secret.key.name:.``que
fdcc0 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 ue``:.Enqueue.packet.to.userspac
fdce0 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 e..``rate``:.Number.of.packets..
fdd00 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 Default.5..``reject``:.reject.th
fdd20 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 e.packet..``remote-address``.-.r
fdd40 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 emote.IP.address.or.hostname.for
fdd60 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 .IPSec.connection..IPv4.or.IPv6.
fdd80 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 address.is.used.when.a.peer.has.
fdda0 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 a.public.static.IP.address..Host
fddc0 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 name.is.a.DNS.name.which.could.b
fdde0 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 e.used.when.a.peer.has.a.public.
fde00 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 IP.address.and.DNS.name,.but.an.
fde20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d IP.address.could.be.changed.from
fde40 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 .time.to.time..``remote-id``.-.d
fde60 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 efine.an.ID.for.remote.peer,.ins
fde80 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 tead.of.using.peer.name.or.addre
fdea0 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 ss..Useful.in.case.if.the.remote
fdec0 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 .peer.is.behind.NAT.or.if.``mode
fdee0 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 .x509``.is.used;.``remote``.-.de
fdf00 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 fine.the.remote.destination.for.
fdf20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 match.traffic,.which.should.be.e
fdf40 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 ncrypted.and.send.to.this.peer:.
fdf60 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 ``req-ssl-sni``.SSL.Server.Name.
fdf80 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 Indication.(SNI).request.match.`
fdfa0 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e `resp-time``:.the.maximum.respon
fdfc0 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e se.time.for.ping.in.seconds..Ran
fdfe0 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 ge.1...30,.default.5.``respond``
fe000 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f .-.does.not.try.to.initiate.a.co
fe020 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 nnection.to.a.remote.peer..In.th
fe040 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 is.mode,.the.IPSec.session.will.
fe060 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 be.established.only.after.initia
fe080 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 tion.from.a.remote.peer..Could.b
fe0a0 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 e.useful.when.there.is.no.direct
fe0c0 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f .connectivity.to.the.peer.due.to
fe0e0 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f .firewall.or.NAT.in.the.middle.o
fe100 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 f.the.local.and.remote.side..``r
fe120 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 estart``.set.action.to.restart;.
fe140 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 ``return``:.Return.from.the.curr
fe160 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 ent.chain.and.continue.at.the.ne
fe180 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 xt.rule.of.the.last.chain..``rip
fe1a0 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f ``.-.Routing.Information.Protoco
fe1c0 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f l.(RIP).``ripng``.-.Routing.Info
fe1e0 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e rmation.Protocol.next-generation
fe200 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 .(IPv6).(RIPng).``round-robin``.
fe220 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 -.Round-robin.policy:.Transmit.p
fe240 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 ackets.in.sequential.order.from.
fe260 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 the.first.available.slave.throug
fe280 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 h.the.last..``round-robin``.Dist
fe2a0 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d ributes.requests.in.a.circular.m
fe2c0 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 anner,.sequentially.sending.each
fe2e0 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c .request.to.the.next.server.in.l
fe300 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 ine.``route-filter-translated-v4
fe320 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 ``.-...Well-known.communities.va
fe340 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 lue.ROUTE_FILTER_TRANSLATED_v4.0
fe360 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 xFFFF0002.``route-filter-transla
fe380 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 ted-v6``.-...Well-known.communit
fe3a0 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 ies.value.ROUTE_FILTER_TRANSLATE
fe3c0 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 D_v6.0xFFFF0004.``route-filter-v
fe3e0 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 4``.-..............Well-known.co
fe400 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 mmunities.value.ROUTE_FILTER_v4.
fe420 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 0xFFFF0003.``route-filter-v6``.-
fe440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 ..............Well-known.communi
fe460 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 ties.value.ROUTE_FILTER_v6.0xFFF
fe480 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 F0005.``rsa-key-name``.-.shared.
fe4a0 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 RSA.key.for.authentication..The.
fe4c0 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 key.must.be.defined.in.the.``set
fe4e0 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 .vpn.rsa-keys``.section;.``rsa``
fe500 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 .-.use.simple.shared.RSA.key..Th
fe520 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 e.key.must.be.defined.in.the.``s
fe540 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 et.vpn.rsa-keys``.section;.``sec
fe560 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 ret``.-.predefined.shared.secret
fe580 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d ..Used.if.configured.mode.``pre-
fe5a0 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 shared-secret``;.``single-user-b
fe5c0 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 eamformee``.-.Support.for.operat
fe5e0 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 ion.as.single.user.beamformee.``
fe600 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f single-user-beamformer``.-.Suppo
fe620 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 rt.for.operation.as.single.user.
fe640 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f beamformer.``sonmp``.-.Listen.fo
fe660 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 r.SONMP.for.Nortel.routers/switc
fe680 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 hes.``source-address``.Distribut
fe6a0 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 es.requests.based.on.the.source.
fe6c0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 IP.address.of.the.client.``ssh-d
fe6e0 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 ss``.``ssh-ed25519``.``ssh-rsa.A
fe700 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 AAAB3NzaC1yc2EAAAABAA...VBD5lKwE
fe720 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 WB.username@host.example.com``.`
fe740 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 `ssh-rsa``.``ssl-fc-sni-end``.SS
fe760 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 L.frontend.match.end.of.connecti
fe780 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 on.Server.Name.``ssl-fc-sni``.SS
fe7a0 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d L.frontend.connection.Server.Nam
fe7c0 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 e.Indication.match.``static``.-.
fe7e0 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 Statically.configured.routes.``s
fe800 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 tation``.-.Connects.to.another.a
fe820 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f ccess.point.``synproxy``:.synpro
fe840 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 xy.the.packet..``sysctl``.is.use
fe860 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 d.to.modify.kernel.parameters.at
fe880 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 .runtime...The.parameters.availa
fe8a0 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 ble.are.those.listed.under./proc
fe8c0 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c /sys/..``table.10``.Routing.tabl
fe8e0 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 e.used.for.ISP1.``table.10``.Rou
fe900 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 ting.table.used.for.VLAN.10.(192
fe920 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 .168.188.0/24).``table.11``.Rout
fe940 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 ing.table.used.for.ISP2.``table.
fe960 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 11``.Routing.table.used.for.VLAN
fe980 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 .11.(192.168.189.0/24).``table``
fe9a0 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 .-.Non-main.Kernel.Routing.Table
fe9c0 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 .``target``:.the.target.to.be.se
fe9e0 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 nt.ICMP.packets.to,.address.can.
fea00 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 be.an.IPv4.address.or.hostname.`
fea20 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 `test-script``:.A.user.defined.s
fea40 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 cript.must.return.0.to.be.consid
fea60 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 ered.successful.and.non-zero.to.
fea80 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f fail..Scripts.are.located.in./co
feaa0 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 nfig/scripts,.for.different.loca
feac0 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 tions.the.full.path.needs.to.be.
feae0 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 provided.``threshold``:.``below`
feb00 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 `.or.``above``.the.specified.rat
feb20 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 e.limit..``throughput``:.A.serve
feb40 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e r.profile.focused.on.improving.n
feb60 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 etwork.throughput..This.profile.
feb80 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 favors.performance.over.power.sa
feba0 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 vings.by.setting.``intel_pstate`
febc0 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 `.and.``max_perf_pct=100``.and.i
febe0 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 ncreasing.kernel.network.buffer.
fec00 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 sizes..``timeout``.keep-alive.ti
fec20 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 meout.in.seconds.<2-86400>.(defa
fec40 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c ult.120).IKEv1.only.``transmit-l
fec60 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 oad-balance``.-.Adaptive.transmi
fec80 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e t.load.balancing:.channel.bondin
feca0 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 g.that.does.not.require.any.spec
fecc0 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 ial.switch.support..``transport`
fece0 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a `.transport.mode;.``ttl-limit``:
fed00 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 .For.the.UDP.TTL.limit.test.the.
fed20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 hop.count.limit.must.be.specifie
fed40 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 d..The.limit.must.be.shorter.tha
fed60 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 n.the.path.length,.an.ICMP.time.
fed80 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 expired.message.is.needed.to.be.
feda0 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 returned.for.a.successful.test..
fedc0 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 default.1.``ttySN``.-.Serial.dev
fede0 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 ice.name.``ttyUSBX``.-.USB.Seria
fee00 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e l.device.name.``tunnel``.-.defin
fee20 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 e.criteria.for.traffic.to.be.mat
fee40 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 ched.for.encrypting.and.send.it.
fee60 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 to.a.peer:.``tunnel``.tunnel.mod
fee80 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 e.(default);.``type``:.Specify.t
feea0 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e he.type.of.test..type.can.be.pin
feec0 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 g,.ttl.or.a.user.defined.script.
feee0 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 ``use-x509-id``.-.use.local.ID.f
fef00 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 rom.x509.certificate..Cannot.be.
fef20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 used.when.``id``.is.defined;.``v
fef40 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 irtual-ip``.Allow.install.virtua
fef60 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 l-ip.addresses..Comma.separated.
fef80 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 list.of.virtual.IPs.to.request.i
fefa0 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f n.IKEv2.configuration.payloads.o
fefc0 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 r.IKEv1.Mode.Config..The.wildcar
fefe0 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 d.addresses.0.0.0.0.and.::.reque
ff000 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 st.an.arbitrary.address,.specifi
ff020 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 c.addresses.may.be.defined..The.
ff040 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 responder.may.return.a.different
ff060 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c .address,.though,.or.none.at.all
ff080 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 ..``vnc``.-.Virtual.Network.Cont
ff0a0 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e rol.(VNC).``vti``.-.use.a.VTI.in
ff0c0 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 terface.for.traffic.encryption..
ff0e0 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 Any.traffic,.which.will.be.send.
ff100 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 to.VTI.interface.will.be.encrypt
ff120 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 ed.and.send.to.this.peer..Using.
ff140 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 VTI.makes.IPSec.configuration.mu
ff160 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 ch.flexible.and.easier.in.comple
ff180 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d x.situation,.and.allows.to.dynam
ff1a0 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b ically.add/delete.remote.network
ff1c0 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 s,.reachable.via.a.peer,.as.in.t
ff1e0 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 his.mode.router.don't.need.to.cr
ff200 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 eate.additional.SA/policy.for.ea
ff220 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 ch.remote.network:.``x509``.-.op
ff240 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f tions.for.x509.authentication.mo
ff260 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 de:.``x509``.-.use.certificates.
ff280 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f infrastructure.for.authenticatio
ff2a0 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 n..``xor-hash``.-.XOR.policy:.Tr
ff2c0 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 ansmit.based.on.the.selected.tra
ff2e0 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 nsmit.hash.policy...The.default.
ff300 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 policy.is.a.simple.[(source.MAC.
ff320 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d address.XOR'd.with.destination.M
ff340 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d AC.address.XOR.packet.type.ID).m
ff360 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 odulo.slave.count]..Alternate.tr
ff380 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 ansmit.policies.may.be.selected.
ff3a0 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 via.the.:cfgcmd:`hash-policy`.op
ff3c0 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 tion,.described.below..``yes``.e
ff3e0 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 nable.remote.host.re-authenticat
ff400 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 73 6f 75 72 63 65 ion.during.an.IKE.rekey;.`source
ff420 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 -address`.and.`source-interface`
ff440 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d .can.not.be.used.at.the.same.tim
ff460 65 2e 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d e..`tweet.by.EvilMog`_,.2020-02-
ff480 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 21.a.bandwidth.test.over.the.VPN
ff4a0 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 .got.these.results:.a.blank.indi
ff4c0 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 cates.that.no.test.has.been.carr
ff4e0 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 ied.out.aes256.Encryption.alert.
ff500 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 all.an.RD./.RTLIST.an.interface.
ff520 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 with.a.nexthop.any:.any.IP.addre
ff540 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 ss.to.match..any:.any.IPv6.addre
ff560 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 ss.to.match..auth.authorization.
ff580 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 auto.-.interface.duplex.setting.
ff5a0 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 is.auto-negotiated.auto.-.interf
ff5c0 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 6f 6e ace.speed.is.auto-negotiated.bon
ff5e0 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f ding.boot-size.bootfile-name.boo
ff600 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 tfile-name,.filename.bootfile-se
ff620 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 rver.bootfile-size.bridge.client
ff640 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 .example.(debian.9).client-prefi
ff660 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 x-length.clock.clock.daemon.(not
ff680 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 e.2).crit.cron.daemon.ddclient_.
ff6a0 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 has.another.way.to.determine.the
ff6c0 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c .WAN.IP.address..This.is.control
ff6e0 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f led.by:.ddclient_.uses.two.metho
ff700 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 ds.to.update.a.DNS.record..The.f
ff720 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 irst.one.will.send.updates.direc
ff740 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 tly.to.the.DNS.daemon,.in.compli
ff760 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e ance.with.:rfc:`2136`..The.secon
ff780 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 d.one.involves.a.third.party.ser
ff7a0 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 vice,.like.DynDNS.com.or.any.oth
ff7c0 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 er.similar.website..This.method.
ff7e0 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 uses.HTTP.requests.to.transmit.t
ff800 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 he.new.IP.address..You.can.confi
ff820 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c gure.both.in.VyOS..ddclient_.wil
ff840 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 l.skip.any.address.located.befor
ff860 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e e.the.string.set.in.`<pattern>`.
ff880 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c .debug.decrement-lifetime.defaul
ff8a0 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 t.min-threshold.default-lease-ti
ff8c0 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 me,.max-lease-time.default-lifet
ff8e0 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 ime.default-preference.default-r
ff900 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 outer.deprecate-prefix.destinati
ff920 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 on-hashing.dhcp-server-identifie
ff940 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 r.direct.directory.disable:.No.s
ff960 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 ource.validation.dnssl.domain-na
ff980 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 me.domain-name-servers.domain-se
ff9a0 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 arch.emerg.enable.or.disable..IC
ff9c0 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 MPv4.redirect.messages.send.by.V
ff9e0 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 yOS.The.following.system.paramet
ffa00 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 er.will.be.altered:.enable.or.di
ffa20 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 sable.ICMPv4.redirect.messages.s
ffa40 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d end.by.VyOS.The.following.system
ffa60 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 .parameter.will.be.altered:.enab
ffa80 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 le.or.disable.of.ICMPv4.or.ICMPv
ffaa0 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 6.redirect.messages.accepted.by.
ffac0 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d VyOS..The.following.system.param
ffae0 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 eter.will.be.altered:.enable.or.
ffb00 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 disable.the.logging.of.martian.I
ffb20 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 Pv4.packets..The.following.syste
ffb40 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 m.parameter.will.be.altered:.err
ffb60 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 .ethernet.exact-match:.exact.mat
ffb80 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c ch.of.the.network.prefixes..excl
ffba0 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e ude.failover.fast:.Request.partn
ffbc0 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 er.to.transmit.LACPDUs.every.1.s
ffbe0 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 econd.file.<file.name>.filter-li
ffc00 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 st.ftp.full.-.always.use.full-du
ffc20 70 6c 65 78 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c plex.half.-.always.use.half-dupl
ffc40 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 ex.hop-limit.host:.single.host.I
ffc60 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 P.address.to.match..https://acce
ffc80 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 ss.redhat.com/sites/default/file
ffca0 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d s/attachments/201501-perf-brief-
ffcc0 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 low-latency-tuning-rhel7-v2.1.pd
ffce0 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f f.https://community.openvpn.net/
ffd00 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f openvpn/wiki/DataChannelOffload/
ffd20 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 Features.if.there.is.a.supported
ffd40 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 .device,.enable.Intel...QAT.if.t
ffd60 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 here.is.non.device.the.command.w
ffd80 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 ill.show.```No.QAT.device.found`
ffda0 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 ``.info.interval.invalid.inverse
ffdc0 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 -match:.network/netmask.to.match
ffde0 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 .(requires.network.be.defined)..
ffe00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 ip-forwarding.it.can.be.used.wit
ffe20 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 h.any.NIC,.it.does.not.increase.
ffe40 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 hardware.device.interrupt.rate.(
ffe60 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 although.it.does.introduce.inter
ffe80 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b -processor.interrupts.(IPIs))..k
ffea0 65 72 6e 00 6c 32 74 70 76 33 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f ern.l2tpv3.lease.least-connectio
ffec0 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 n.left.local_ip:.192.168.0.10.#.
ffee0 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c VPN.Gateway,.behind.NAT.device.l
fff00 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 eft.local_ip:.`198.51.100.3`.#.s
fff20 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 erver.side.WAN.IP.left.public_ip
fff40 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 :172.18.201.10.left.subnet:.`192
fff60 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 .168.0.0/24`.site1,.server.side.
fff80 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 (i.e..locality,.actually.there.i
fffa0 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e s.no.client.or.server.roles).lin
fffc0 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c k-mtu.local.use.0.(local0).local
fffe0 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 .use.1.(local1).local.use.2.(loc
100000 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 al2).local.use.3.(local3).local.
100020 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 use.4.(local4).local.use.5.(loca
100040 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 l5).local.use.7.(local7).local0.
100060 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 local1.local2.local3.local4.loca
100080 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d l5.local6.local7.locality-based-
1000a0 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 least-connection.logalert.logaud
1000c0 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 it.loose:.Each.incoming.packet's
1000e0 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 .source.address.is.also.tested.a
100100 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 gainst.the.FIB.and.if.the.source
100120 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e .address.is.not.reachable.via.an
100140 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c y.interface.the.packet.check.wil
100160 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 l.fail..lpr.mDNS.Repeater.mDNS.r
100180 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 epeater.can.be.temporarily.disab
1001a0 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 led.without.deleting.the.service
1001c0 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 .using.mail.managed-flag.match-f
1001e0 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 rag:.Second.and.further.fragment
100200 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 s.of.fragmented.packets..match-i
100220 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 psec:.match.inbound.IPsec.packet
100240 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 s..match-non-frag:.Head.fragment
100260 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 s.or.unfragmented.packets..match
100280 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 -none:.match.inbound.non-IPsec.p
1002a0 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f ackets..minimal.config.more.info
1002c0 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 rmation.related.IGP..-.:ref:`rou
1002e0 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 ting-isis`.more.information.rela
100300 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e ted.IGP..-.:ref:`routing-ospf`.n
100320 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 ame-server.netbios-name-servers.
100340 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 network:.network/netmask.to.matc
100360 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 h.(requires.inverse-match.be.def
100380 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f ined).BUG,.NO.invert-match.optio
1003a0 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f n.in.access-list6.network:.netwo
1003c0 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e rk/netmask.to.match.(requires.in
1003e0 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 verse-match.be.defined)..news.ne
100400 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d xt-server.no-autonomous-flag.no-
100420 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 on-link-flag.notfound.notice.ntp
100440 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 .ntp-server.ntp-servers.one.rule
100460 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 .with.a.LAN.(inbound-interface).
100480 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e and.the.WAN.(interface)..openvpn
1004a0 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a .ospfd.supports.Opaque.LSA.:rfc:
1004c0 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 `2370`.as.partial.support.for.MP
1004e0 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 LS.Traffic.Engineering.LSAs..The
100500 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 .opaque-lsa.capability.must.be.e
100520 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 nabled.in.the.configuration..oth
100540 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c er-config-flag.pages.to.sort.pol
100560 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 icy.as-path-list.policy.communit
100580 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 y-list.policy.extcommunity-list.
1005a0 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d policy.large-community-list.pop-
1005c0 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 server.preferred-lifetime.prefix
1005e0 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 -list,.distribute-list.pseudo-et
100600 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 hernet.range.reachable-time.rese
100620 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 t.commands.retrans-timer.rfc3442
100640 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f -static-route,.windows-static-ro
100660 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 ute.rfc3768-compatibility.right.
100680 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 local_ip:.172.18.202.10.#.right.
1006a0 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 side.WAN.IP.right.local_ip:.`203
1006c0 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 .0.113.2`.#.remote.office.side.W
1006e0 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 AN.IP.right.subnet:.`10.0.0.0/24
100700 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 6f 75 6e 64 `.site2,remote.office.side.round
100720 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 -robin.route-map.routers.sFlow.s
100740 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 Flow.is.a.technology.that.enable
100760 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 s.monitoring.of.network.traffic.
100780 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 by.sending.sampled.packets.to.a.
1007a0 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 collector.device..security.serve
1007c0 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 r.example.server-identifier.set.
1007e0 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 a.destination.and/or.source.addr
100800 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 ess..Accepted.input:.sha256.Hash
100820 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 es.show.commands.siaddr.slow:.Re
100840 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 quest.partner.to.transmit.LACPDU
100860 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 s.every.30.seconds.smtp-server.s
100880 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 oftware.filters.can.easily.be.ad
1008a0 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 ded.to.hash.over.new.protocols,.
1008c0 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 source-hashing.spoke01-spoke04.s
1008e0 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 poke05.static-mapping.static-rou
100900 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 te.strict:.Each.incoming.packet.
100920 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 is.tested.against.the.FIB.and.if
100940 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 .the.interface.is.not.the.best.r
100960 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c everse.path.the.packet.check.wil
100980 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 l.fail..By.default.failed.packet
1009a0 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 s.are.discarded..subnet-mask.sys
1009c0 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 log.tail.tc_.is.a.powerful.tool.
1009e0 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 for.Traffic.Control.found.at.the
100a00 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 .Linux.kernel..However,.its.conf
100a20 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 iguration.is.often.considered.a.
100a40 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 cumbersome.task..Fortunately,.Vy
100a60 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 OS.eases.the.job.through.its.CLI
100a80 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e ,.while.using.``tc``.as.backend.
100aa0 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c .tftp-server-name.this.option.al
100ac0 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 lows.to.configure.prefix-sid.on.
100ae0 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 SR..The....no-php-flag....means.
100b00 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 NO.Penultimate.Hop.Popping.that.
100b20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 allows.SR.node.to.request.to.its
100b40 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 .neighbor.to.not.pop.the.label..
100b60 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c The....explicit-null....flag.all
100b80 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 ows.SR.node.to.request.to.its.ne
100ba0 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 ighbor.to.send.IP.packet.with.th
100bc0 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d e.EXPLICIT-NULL.label..The....n-
100be0 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 flag-clear....option.can.be.used
100c00 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c .to.explicitly.clear.the.Node.fl
100c20 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 ag.that.is.set.by.default.for.Pr
100c40 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b efix-SIDs.associated.to.loopback
100c60 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 .addresses..This.option.is.neces
100c80 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 sary.to.configure.Anycast-SIDs..
100ca0 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 time-offset.time-server.time-ser
100cc0 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 vers.tunnel.use.6.(local6).use.t
100ce0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 his.command.to.check.if.there.is
100d00 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 .an.Intel...QAT.supported.Proces
100d20 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 sor.in.your.system..user.uucp.va
100d40 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 lid.valid-lifetime.veth.interfac
100d60 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d es.need.to.be.created.in.pairs.-
100d80 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e .it's.called.the.peer.name.vxlan
100da0 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 .warning.we.described.the.config
100dc0 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 uration.SR.ISIS./.SR.OSPF.using.
100de0 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 2.connected.with.them.to.share.l
100e00 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 abel.information..weighted-least
100e20 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e -connection.weighted-round-robin
100e40 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 .while.a.*byte*.is.written.as.a.
100e60 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 single.**b**..wins-server.wiregu
100e80 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 ard.wireless.with.:cfgcmd:`set.s
100ea0 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 ystem.acceleration.qat`.on.both.
100ec0 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e systems.the.bandwidth.increases.
100ee0 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 .wpad-url.wpad-url,.wpad-url.cod
100f00 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 e.252.=.text.wwan.